Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.admiralcasino.co.uk/en

Overview

General Information

Sample URL:https://www.admiralcasino.co.uk/en
Analysis ID:1525745
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,1700123207570081531,10967591068566836416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.admiralcasino.co.uk/en" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.admiralcasino.co.uk/enHTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 150 150" version="1.1" xmlns="http://www.w3.org/2000/svg...
Source: https://www.admiralcasino.co.uk/enHTTP Parser: No favicon
Source: https://www.admiralcasino.co.uk/enHTTP Parser: No favicon
Source: https://www.admiralcasino.co.uk/enHTTP Parser: No favicon
Source: https://www.admiralcasino.co.uk/enHTTP Parser: No favicon
Source: https://www.admiralcasino.co.uk/en/404HTTP Parser: No favicon
Source: https://www.admiralcasino.co.uk/en/404HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.64
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/v5/agent.js HTTP/1.1Host: cdn.seondf.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/3eaf4c17-b5f4-480c-945d-2eeb0d473daa.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/3eaf4c17-b5f4-480c-945d-2eeb0d473daa.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/26593720012.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/v5/agent.js HTTP/1.1Host: cdn.seondf.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js HTTP/1.1Host: prod.webpu.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/game/slug-gameid HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jqUdTNp1Uc0V8V9iFH3e7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /client_storage/a26593720012.html HTTP/1.1Host: a26593720012.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/26593720012.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1Host: geoip-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js HTTP/1.1Host: prod.webpu.shConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/content/key-value HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/route HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/game/slug-gameid HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
Source: global trafficHTTP traffic detected: GET /service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.admiralcasino.co.uk/enUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://a26593720012.cdn.optimizely.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a26593720012.cdn.optimizely.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==Sec-WebSocket-Key: yZqKfuQcx6vY+3DPCLLIrw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websdk/?tenant_id=173&tenant_token=5e7a7472a60843e1b8f0d34ecf918f41 HTTP/1.1Host: sdk.optimove.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1Host: rmg-crm-api-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enContent-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1Host: jackpot-service-v1-gg-rmg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/0191ff86-430e-7f6c-898d-d211c35f51b4/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sdkuaservice.optimove.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=utf-8Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/property HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/order HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-c93381cdf84bf568-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/route HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1Host: geoip-gg.greentube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /push/api/deviceCreate HTTP/1.1Host: api.xtremepush.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8traceparent: 00-0bff23acff26760c233740380499946f-5bf805b9d8f85883-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-f57a610dd0441292-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2FenSec-WebSocket-Key: byhAaPGEC//Mr+dqY/BCig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/seo/page-metadata/page-home HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-a2b5e5723e0ef405-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-recommended/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-d56d20d108faca74-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-slots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-bb32492408c6b6ee-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/adhoc-home-grid/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-1ad05c6791cd9952-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-drops-and-wins/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-d223d68a0d57fc0c-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-slingo/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-f14ee01423636692-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-diamond-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-efa58e04a4ac9c61-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-connection-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-8a7d65b7c74ee84e-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-king-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-f2142d635da22867-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-roulette/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-696812bfbb29a4b7-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-live-casino/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-c2b1a6c192e2a488-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.admiralcasino.co.uk/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /websdk/?tenant_id=173&tenant_token=5e7a7472a60843e1b8f0d34ecf918f41 HTTP/1.1Host: sdk.optimove.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sdkuaservice.optimove.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/0191ff86-430e-7f6c-898d-d211c35f51b4/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stream-173.optimove.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/content/key-value HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reportEvent HTTP/1.1Host: realtime-173.optimove.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/property HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/order HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1Host: jackpot-service-v1-gg-rmg.greentube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1Host: rmg-crm-api-gg.greentube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/adhoc-home-grid/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-recommended/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /push/api/deviceUpdate HTTP/1.1Host: api.xtremepush.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
Source: global trafficHTTP traffic detected: GET /logos/5a2f25bb-6acf-4561-b45f-c8647fd162b7/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/4ff6aec6-606e-4518-9c0c-6c1bc70f44ca/aduk-logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-slots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-drops-and-wins/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-slingo/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-diamond-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0Sec-WebSocket-Key: FWm9kCrCywmYdGXIOCDEqw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-king-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-connection-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /logos/5a2f25bb-6acf-4561-b45f-c8647fd162b7/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/4ff6aec6-606e-4518-9c0c-6c1bc70f44ca/aduk-logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-e97f0712aee99d27-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/img/favicon/favicon.ico?v=3 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.admiralcasino.co.uk/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-roulette/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-live-casino/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/static-page/slug/home.seo HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-0bff23acff26760c233740380499946f-b75fc7768f7dc56f-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-jackpots/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/img/favicon/favicon.ico?v=3 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
Source: global trafficHTTP traffic detected: GET /proxy/v1/static-page/slug/home.seo HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0Sec-WebSocket-Key: JSK7Njxe2K5VMHnE6pRt1A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /en/venues HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua-mobile: ?0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0Sec-WebSocket-Key: +kYw4doLxeTh9fT+6PLmGA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /js/26593720012.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"bba3a3d6b2a74b9a869bae1fb173d524"If-Modified-Since: Wed, 02 Oct 2024 13:06:12 GMT
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/content/key-value HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/game/slug-gameid HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1Host: geoip-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0Sec-WebSocket-Key: y3eZsR06G33JrplQuAMA/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/route HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client_storage/a26593720012.html HTTP/1.1Host: a26593720012.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 03 Oct 2024 14:18:14 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/property HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/order HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-caececff09ef91ce-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1Host: jackpot-service-v1-gg-rmg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1Host: rmg-crm-api-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enContent-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A39+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: uAAK/3iT/5T3ruynkaqhyA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/venuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"65f-19228988c38"If-Modified-Since: Wed, 25 Sep 2024 09:52:19 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-d529706560ebf6aa-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A39+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: XHB60aLYSyEqrhL3rycWTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-b47b1925cf90344c-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/venuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/seo/page-metadata/vertical-venues HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-4562e9e02a1687fa-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: w55sOA4qxojdBXhRQ7M57Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/venue HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-fc4b404362787992-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: LJFwjmgn0+PV0/JneUO+eg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: /kuNAAQ0w+3cdR6fYq21sw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.admiralcasino.co.uk/service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"1913-192289a93c0"If-Modified-Since: Wed, 25 Sep 2024 09:54:32 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: 75LtftcmknPIIo9BvpqNZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: 5kRc6VuIBDvCngT3WOkkaA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /en/slingo-and-scratch HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua-mobile: ?0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /js/26593720012.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"bba3a3d6b2a74b9a869bae1fb173d524"If-Modified-Since: Wed, 02 Oct 2024 13:06:12 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/content/key-value HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1Host: geoip-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/game/slug-gameid HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: OAj0zgaIGUs/MBr58vAIgg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/route HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client_storage/a26593720012.html HTTP/1.1Host: a26593720012.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 03 Oct 2024 14:18:14 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: Ov7vJq3++F2x+hxoUVs1VQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/property HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/order HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-7433dd962a8e994d5d61d96d184025a9-7eeac156355a4d0f-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1Host: rmg-crm-api-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enContent-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1Host: jackpot-service-v1-gg-rmg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A40+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: WNjrg9GlPYK09sgDsOQGwQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/slingo-and-scratchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"65f-19228988c38"If-Modified-Since: Wed, 25 Sep 2024 09:52:19 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: dtdQPoIjIXL98K1TEbhMpg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-7433dd962a8e994d5d61d96d184025a9-2f303d3e220bc181-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: Ors6fMFza9QLK3z87hOE4w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.admiralcasino.co.uk/service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"1913-192289a93c0"If-Modified-Since: Wed, 25 Sep 2024 09:54:32 GMT
Source: global trafficHTTP traffic detected: GET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8traceparent: 00-7433dd962a8e994d5d61d96d184025a9-13760d77ec4d273c-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/404Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/slug/home-recommended/ HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-7433dd962a8e994d5d61d96d184025a9-edefe92a06bf19c3-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: RFTsCE1fRkCEyC33XjbJYQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/seo/page-metadata/page-404 HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-7433dd962a8e994d5d61d96d184025a9-81784120752d885f-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: 2jSB84ulBDFDkWd6dW4amA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /en/safer-gambling HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua-mobile: ?0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v1/content/key-value HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: oyNDBt1BTl35AZfxnCvJYQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/route HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enAccept: application/json, text/plain, */*ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/game/slug-gameid HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1Host: geoip-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/safer-gamblingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"65f-19228988c38"If-Modified-Since: Wed, 25 Sep 2024 09:52:19 GMT
Source: global trafficHTTP traffic detected: GET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1Host: rmg-crm-api-gg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: enContent-Type: application/jsonAccept: application/jsonsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: VyrS7F2M5McrgY1POxPL3g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1Host: jackpot-service-v1-gg-rmg.greentube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proxy/v2/site/property HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/grid/order HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-d0ae36e975a4172b5402423d9ef6606e-361d6475a507a323-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: hi4FknZvJVB552qapb/UZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/promo-icon HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-d0ae36e975a4172b5402423d9ef6606e-a149304031ef315f-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/javascript; charset=utf-8traceparent: 00-d0ae36e975a4172b5402423d9ef6606e-ec6799cd27c3596a-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/en/safer-gamblingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: OLQr/EdgOOxpvygDv5PjHw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/seo/page-metadata/page-responsible-gaming HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-d0ae36e975a4172b5402423d9ef6606e-82fb415dfb756d37-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/static-page/slug/responsible-gaming HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"traceparent: 00-d0ae36e975a4172b5402423d9ef6606e-4ea9fb05dfea59be-01Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonContent-Language: enAccept: application/jsonApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPwsec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brCookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: pBVT3cqTL7I/C2nSNYoaTA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: UI94rklEMzYdY15glS3zdA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2 HTTP/1.1Host: www.admiralcasino.co.ukConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.admiralcasino.co.uk/service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseIf-None-Match: W/"1913-192289a93c0"If-Modified-Since: Wed, 25 Sep 2024 09:54:32 GMT
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: FY67yVBj7TbG3J53Q1LwPQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: vCuVKiXouRuuLLnV4rpIPA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: sBHRmfNMi4Z5y7qq6RE1Rw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: fahobTzPxifcdjVQf4XTgg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: HYfSLJdMEHIwHvakTszc7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1Host: apiproxy.admiralcasino.co.ukConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.admiralcasino.co.ukSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A39%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=falseSec-WebSocket-Key: OlIzH9QYJbe+gMhIkZ5K9A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_291.1.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.admiralcasino.co.uk
Source: global trafficDNS traffic detected: DNS query: apiproxy.admiralcasino.co.uk
Source: global trafficDNS traffic detected: DNS query: rmg-crm-api-gg.greentube.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cdn.seondf.com
Source: global trafficDNS traffic detected: DNS query: admiralcasino-co-uk-cdn-static.gt-cdn.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: api.xtremepush.com
Source: global trafficDNS traffic detected: DNS query: prod.webpu.sh
Source: global trafficDNS traffic detected: DNS query: geoip-gg.greentube.com
Source: global trafficDNS traffic detected: DNS query: a26593720012.cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: sdk.optimove.net
Source: global trafficDNS traffic detected: DNS query: jackpot-service-v1-gg-rmg.greentube.com
Source: global trafficDNS traffic detected: DNS query: stream-173.optimove.net
Source: global trafficDNS traffic detected: DNS query: sdkuaservice.optimove.net
Source: global trafficDNS traffic detected: DNS query: realtime-173.optimove.net
Source: global trafficDNS traffic detected: DNS query: crmtool-gg-static.gt-cdn.net
Source: global trafficDNS traffic detected: DNS query: gg-vs-log-apm.greentube.com
Source: unknownHTTP traffic detected: POST /push/api/deviceCreate HTTP/1.1Host: api.xtremepush.comConnection: keep-aliveContent-Length: 435sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.admiralcasino.co.ukSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.admiralcasino.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccess-Control-Allow-Origin: *Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffContent-Type: text/html; charset=utf-8Content-Length: 139Date: Fri, 04 Oct 2024 12:38:22 GMTVia: 1.1 googleStrict-Transport-Security: max-age=63072000Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_514.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_514.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_364.1.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_400.1.drString found in binary or memory: http://gamanon.org.uk/
Source: chromecache_400.1.drString found in binary or memory: http://gamban.com
Source: chromecache_400.1.drString found in binary or memory: http://gamban.com/
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/safer-gambling?utm_source=crm&utm_medium=email&utm_campaign=%5b%5b
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxe/cash
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/jingle-jackpot/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/jingle-jackpots/cash
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/lord-of-the-ocean/cash
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/lucky-lady-s-charm-deluxe/cash
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots/sizzling-hot-deluxe/cash
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots?filter=bookofra
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/slots?filter=classicslots
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/terms-and-conditions?utm_source=crm&utm_medium=email&utm_campaign=
Source: chromecache_400.1.drString found in binary or memory: http://www.admiralcasino.co.uk/en/user/bonus-conversion?utm_source=crm&utm_medium=email&utm_campaign
Source: chromecache_400.1.drString found in binary or memory: http://www.begambleaware.org/
Source: chromecache_400.1.drString found in binary or memory: http://www.betblocker.org
Source: chromecache_400.1.drString found in binary or memory: http://www.betblocker.org/
Source: chromecache_400.1.drString found in binary or memory: http://www.betfilter.com/
Source: chromecache_364.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_400.1.drString found in binary or memory: http://www.gamblersanonymous.org.uk
Source: chromecache_400.1.drString found in binary or memory: http://www.gamblersanonymous.org.uk/
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: http://www.gamblingcommission.gov.uk/home.aspx
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: http://www.gamcare.org.uk
Source: chromecache_400.1.drString found in binary or memory: http://www.gamcare.org.uk/
Source: chromecache_400.1.drString found in binary or memory: http://www.gamstop.co.uk
Source: chromecache_400.1.drString found in binary or memory: http://www.gamstop.co.uk/
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: http://www.validateuk.co.uk/
Source: chromecache_600.1.drString found in binary or memory: https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/android-chrome-
Source: chromecache_600.1.drString found in binary or memory: https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/pwa/screenshot-1.9760b0
Source: chromecache_600.1.drString found in binary or memory: https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/pwa/screenshot-2.4c125c
Source: chromecache_600.1.drString found in binary or memory: https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/pwa/screenshot-3.f5270b
Source: chromecache_400.1.drString found in binary or memory: https://admiralcasino.co.uk/en/responsible-gaming
Source: chromecache_291.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_403.1.dr, chromecache_568.1.drString found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_291.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_403.1.dr, chromecache_568.1.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/26593720012.js
Source: chromecache_419.1.dr, chromecache_507.1.dr, chromecache_519.1.dr, chromecache_399.1.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_419.1.dr, chromecache_507.1.dr, chromecache_519.1.dr, chromecache_399.1.drString found in binary or memory: https://cdn.seondf.com/js/v5/agent.js
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/10_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/11_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/12_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/1_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/2_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/3_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/4_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/5_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/6_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/7_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/8_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/9_SMR_4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_10_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_11_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_12_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_1_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_2_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_3_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_4_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_5_2.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_6_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_7_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_8_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_9_1.png
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_16583_Lock.png
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_16583_Lock_1.png
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_20258_HalloweenPromotion_
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_20258_Halloween_Promotion
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_10_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_12_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_1_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_3_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_5_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_Field_8_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_V5.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/10.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/11.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/12_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/2.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/4.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/5.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/6.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/7.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/8.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/9.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Desktop_BG_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Desktop_Logo_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Mobile_BG.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Mobile_Logo.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Modal.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_01_V2.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_02_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_03_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_04_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_05_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_06_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_07_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_08_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_09_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_10_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_11_1.png
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/lock_01.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/lock_02_1.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/shirt_manager.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/10_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/10_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/10_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/11_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/11_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/12_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/12_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/12_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/1_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/1_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/21101_SP_DesktopBackground_1920
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/2_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/2_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/3_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/3_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/3_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/4_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/4_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/5_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/5_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/5_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/6_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/6_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/6_SMR_V3.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/7_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/7_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/8_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/8_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/9_Icon.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/9_Path.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/IGRAPH_21101_Santa_sMegaReward_
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/Modal_1042x378_1.jpg
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_DesktopBackground_1920x1350_
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_MobileBackground_768x1024.jp
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_MobileBackground_768x1024_V4
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_PromotionLogo_500x155.png
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_PromotionLogo_500x155_1.png
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_PromotionLogo_Desktop_720x10
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/29192_ADMuk_MS.j
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/29192_ADMuk_MT.p
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/29192_ADMuk_MTM.
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/29192_ADMuk_PTL.
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/29192_ADMuk_PTS.
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/ADMRO_mainteaser
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/ADMUK_Cleopatra_
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Big_Bass_Floats_
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Crazy_Pachinko_L
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Fishin_Frenzy_Th
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-11663_ADM
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-21812_ADM
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-21813_Sta
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-25803_Pro
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-26202_Saf
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-30348_100
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-30349_ADM
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-30350_ADM
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-32864_Bin
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-33761_ADM
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-A4_ADMuk_
Source: chromecache_400.1.drString found in binary or memory: https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Piggy_Prizes_-_W
Source: chromecache_364.1.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_364.1.dr, chromecache_555.1.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_364.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_335.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_365.1.dr, chromecache_330.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_364.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_555.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages?utm_source=places_js&utm_
Source: chromecache_364.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_364.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_364.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/versions#beta-channel
Source: chromecache_335.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_403.1.dr, chromecache_568.1.drString found in binary or memory: https://docs.developers.optimizely.com/web/docs/dynamic-websites#section-callback
Source: chromecache_514.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_246.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_400.1.drString found in binary or memory: https://gamban.com/
Source: chromecache_514.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_514.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_364.1.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_555.1.drString found in binary or memory: https://goo.gle/js-open-now
Source: chromecache_364.1.drString found in binary or memory: https://goo.gle/js-open-now.
Source: chromecache_555.1.drString found in binary or memory: https://goo.gle/places-permanently-closed
Source: chromecache_291.1.drString found in binary or memory: https://google.com
Source: chromecache_291.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fwww.admiralcasino.co.uk%2fen%2fsafer-gambling%3f
Source: chromecache_400.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https://www.admiralcasino.co.uk/en/safer-gambling?utm_source=c
Source: chromecache_330.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_555.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/api-3/images/autocomplete-icons.png);-webkit-background-size:34px
Source: chromecache_555.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/api-3/images/autocomplete-icons_hdpi.png)
Source: chromecache_555.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/api-3/images/powered-by-google-on-white3.png);background-position:
Source: chromecache_555.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/api-3/images/powered-by-google-on-white3_hdpi.png)
Source: chromecache_291.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_291.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_555.1.drString found in binary or memory: https://places.googleapis.com/
Source: chromecache_364.1.drString found in binary or memory: https://places.googleapis.com/v1/places/$
Source: chromecache_419.1.dr, chromecache_507.1.dr, chromecache_519.1.dr, chromecache_399.1.drString found in binary or memory: https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js
Source: chromecache_291.1.drString found in binary or memory: https://script.crazyegg.com/pages/scripts/
Source: chromecache_282.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_364.1.drString found in binary or memory: https://support.google.com/contributionpolicy/answer/7422880
Source: chromecache_364.1.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_364.1.drString found in binary or memory: https://support.google.com/maps/answer/3092445
Source: chromecache_291.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_403.1.dr, chromecache_602.1.dr, chromecache_568.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/casino/casino-hold-em-poker/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/casino/four-card-poker/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/casino/grand-hold-em/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/casino/texas-hold-em-plus/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/casino/three-card-poker/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/contact
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/privacy-notice
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=%5b%5bcampaignID%5d%5d
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=513562
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=538466
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=542094
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=598435
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=816386
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotion?id=97235
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotions/118081
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/promotions/118082
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/safer-gambling
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/safer-gambling?utm_source=crm&utm_medium=email&utm_campaign=%5b%5
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/safer-gambling?utm_source=crm&utm_medium=email&utm_campaign=ADUK_
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/25-red-hot-burning-clover-link/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/50-red-hot-burning-clover-link/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/aloha-christmas
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/archangels-salvation/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/arctic-empress/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/arctic-race/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/bat-stax/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/beetlejuice-megaways/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-maya/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-classic/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxe
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxe-10/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxe-6/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxe/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-magic/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-mystic-fortunes/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/book-of-ra-temple-of-gold/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cash-connection-charming-lady/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cleopatra/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cluedo-cash-mystery/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cops-and-robbers-millionaires-row/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cops-n-robbers-vegas-nights/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cops-n-robbers-vegas-vacation/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cops-n-robbers/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/cops-n-robbers?bonus=dOSYG-zR0djE5XhmbumtIg2
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/dark-king-forbidden-riches/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/dead-or-alive-2/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/dead-or-alive/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/dr-jekyll-goes-wild/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/dracula/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/faust/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/fishin-frenzy-megaways/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/fishin-frenzy/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/frogs-fairy-tale/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/from-dusk-till-dawn/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/ghostbusters-plus/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/ghostly-towers/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/golden-grimoire/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/gremlins/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/halloween-jack/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/haul-of-hades-super-spinner/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/haul-of-hades/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/hexbreak3r/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/icy-wilds/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/jingle-jackpot/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/jingle-spin/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/lord-of-the-ocean/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/lucky-lady-s-charm-deluxe
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/lucky-lady-s-charm-deluxe/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/lucky-ladys-charm-deluxe-10/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/lucky-ladys-charm-deluxe-6/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/megajackpots-siberian-storm/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/mighty-trident/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/mystic-secrets/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/myth-of-medusa-gold/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/pumpkin-power/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/rainbow-riches
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/rainbow-riches-midnight-magic/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/santa-vs-rudolf/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/santas-riches/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/santas-riches?bonus=8j2w-gJsyCbHLLdxU1KLMA2
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/siberian-storm/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/spirits-of-the-valkyrie/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/spooky-spells/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darknes-break-of-dawn/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darknes-full-moon/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darknes-lunar-eclipse/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darknes-midnight-heat/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-break-of-dawn/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-full-moon/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-lunar-eclipse/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-midnight-heat/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/the-great-gambini
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/the-great-gambinis-night-magic/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/tiger-spell/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/vampire-fortunes/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/wish-upon-a-star/cash
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/wolf-ridge/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots/wolf-run/cash
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=christmas
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=cleopatra
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=copsnrobbers
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=diamondlink
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=halloween
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=rainbowriches
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/slots?filter=talesofdarkness
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/terms-and-conditions
Source: chromecache_557.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/terms-and-conditions#cookies-policy
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/terms-and-conditions?utm_source=crm&utm_medium=email&utm_campaign
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user-reality-check
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/bonus-conversion
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/limits
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/overview
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/personal-settings/documents
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/personal-settings/personal
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/redeem-voucher
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralcasino.co.uk/en/user/self-exclusion
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/games
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/games/burn-em-up-premium-play
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/games/gold-winner
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/games/hot-spinner/
Source: chromecache_602.1.dr, chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/games/samurai-fury
Source: chromecache_400.1.drString found in binary or memory: https://www.admiralslots.co.uk/terms-conditions/?utm_source=crm&utm_medium=email&utm_campaign=ADMUK_
Source: chromecache_400.1.drString found in binary or memory: https://www.begambleaware.org
Source: chromecache_400.1.drString found in binary or memory: https://www.begambleaware.org/
Source: chromecache_400.1.drString found in binary or memory: https://www.begambleaware.org/gambling-problems/signs-to-look-out-for/how-to-help/
Source: chromecache_400.1.drString found in binary or memory: https://www.begambleaware.org/safer-gambling/how-much-do-you-spend/
Source: chromecache_400.1.drString found in binary or memory: https://www.cyberpatrol.com/
Source: chromecache_400.1.drString found in binary or memory: https://www.gamblingtherapy.org/en
Source: chromecache_400.1.drString found in binary or memory: https://www.gamblock.com/
Source: chromecache_400.1.drString found in binary or memory: https://www.gamcare.org.uk/talk/
Source: chromecache_291.1.dr, chromecache_330.1.drString found in binary or memory: https://www.google.com
Source: chromecache_364.1.drString found in binary or memory: https://www.google.com/maps/dir/
Source: chromecache_291.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_291.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_291.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_291.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_400.1.drString found in binary or memory: https://www.gordonmoody.org.uk/
Source: chromecache_400.1.drString found in binary or memory: https://www.moneyadviceservice.org.uk/en
Source: chromecache_400.1.drString found in binary or memory: https://www.nationaldebtline.org/
Source: chromecache_400.1.drString found in binary or memory: https://www.netnanny.com/
Source: chromecache_400.1.drString found in binary or memory: https://www.samaritans.org/
Source: chromecache_400.1.drString found in binary or memory: https://www.stepchange.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49712 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/610@90/28
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,1700123207570081531,10967591068566836416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.admiralcasino.co.uk/en"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,1700123207570081531,10967591068566836416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://cdn.cookielaw.org/logos/static/powered_by_logo.svg0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
logx.optimizely.com
34.49.241.189
truefalse
    unknown
    cdn.seondf.com
    188.114.97.3
    truefalse
      unknown
      stream-eu.optimove.net
      34.120.231.39
      truefalse
        unknown
        a26593720012.cdn.optimizely.com
        104.18.66.57
        truefalse
          unknown
          static.cloudflareinsights.com
          104.16.80.73
          truefalse
            unknown
            www.admiralcasino.co.uk
            185.16.78.170
            truefalse
              unknown
              geoip-gg.greentube.com
              185.16.78.165
              truefalse
                unknown
                gg-vs-log-apm.greentube.com
                185.16.78.65
                truefalse
                  unknown
                  apiproxy.admiralcasino.co.uk
                  185.16.78.69
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      cdn.optimizely.com
                      104.18.66.57
                      truefalse
                        unknown
                        prod.webpu.sh
                        54.195.65.212
                        truefalse
                          unknown
                          bg.microsoft.map.fastly.net
                          199.232.214.172
                          truefalse
                            unknown
                            rmg-crm-api-gg.greentube.com
                            185.16.78.181
                            truefalse
                              unknown
                              sdk.optimove.net
                              34.98.83.88
                              truefalse
                                unknown
                                production-api-servers-602978923.eu-west-1.elb.amazonaws.com
                                54.195.65.212
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.164
                                  truefalse
                                    unknown
                                    jackpot-service-v1-gg-rmg.greentube.com
                                    185.16.78.162
                                    truefalse
                                      unknown
                                      cdn.cookielaw.org
                                      104.18.86.42
                                      truefalse
                                        unknown
                                        geolocation.onetrust.com
                                        104.18.32.137
                                        truefalse
                                          unknown
                                          sdkuaservice.optimove.net
                                          34.102.240.186
                                          truefalse
                                            unknown
                                            realtime-eu.optimove.net
                                            34.111.51.169
                                            truefalse
                                              unknown
                                              stream-173.optimove.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                crmtool-gg-static.gt-cdn.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  realtime-173.optimove.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    admiralcasino-co-uk-cdn-static.gt-cdn.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      api.xtremepush.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://apiproxy.admiralcasino.co.uk/proxy/v1/websocket/players/?EIO=4&transport=websocketfalse
                                                          unknown
                                                          https://www.admiralcasino.co.uk/assets/img/favicon/favicon.ico?v=3false
                                                            unknown
                                                            https://apiproxy.admiralcasino.co.uk/proxy/v1/grid/slug/home-drops-and-wins/false
                                                              unknown
                                                              https://apiproxy.admiralcasino.co.uk/proxy/v1/grid/slug/home-slots/false
                                                                unknown
                                                                https://apiproxy.admiralcasino.co.uk/proxy/v1/seo/page-metadata/page-responsible-gamingfalse
                                                                  unknown
                                                                  https://api.xtremepush.com/push/api/swActivatefalse
                                                                    unknown
                                                                    https://realtime-173.optimove.net/reportEventfalse
                                                                      unknown
                                                                      https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.admiralcasino.co.uk/en/slingo-and-scratchfalse
                                                                        unknown
                                                                        https://apiproxy.admiralcasino.co.uk/proxy/v1/seo/page-metadata/vertical-venuesfalse
                                                                          unknown
                                                                          https://cdn.seondf.com/js/v5/agent.jsfalse
                                                                            unknown
                                                                            https://apiproxy.admiralcasino.co.uk/proxy/v1/venuefalse
                                                                              unknown
                                                                              https://apiproxy.admiralcasino.co.uk/proxy/v1/static-page/slug/home.seofalse
                                                                                unknown
                                                                                https://sdkuaservice.optimove.net/false
                                                                                  unknown
                                                                                  https://www.admiralcasino.co.uk/manifest.jsonfalse
                                                                                    unknown
                                                                                    https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://apiproxy.admiralcasino.co.uk/proxy/v1/promo-iconfalse
                                                                                      unknown
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/6_SMR_4.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                        unknown
                                                                                        https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-33761_ADMchromecache_400.1.drfalse
                                                                                          unknown
                                                                                          https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/pwa/screenshot-1.9760b0chromecache_600.1.drfalse
                                                                                            unknown
                                                                                            https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                              unknown
                                                                                              http://g.co/dev/maps-no-accountchromecache_364.1.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/lock_01.pngchromecache_400.1.drfalse
                                                                                                unknown
                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-32864_Binchromecache_400.1.drfalse
                                                                                                  unknown
                                                                                                  https://www.admiralcasino.co.uk/en/slots/cluedo-cash-mystery/cashchromecache_400.1.drfalse
                                                                                                    unknown
                                                                                                    https://developers.google.com/maps/documentation/javascript/error-messages?utm_source=places_js&utm_chromecache_555.1.drfalse
                                                                                                      unknown
                                                                                                      https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/8.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                        unknown
                                                                                                        https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-full-moon/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                          unknown
                                                                                                          https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_DesktopBackground_1920x1350_chromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                            unknown
                                                                                                            https://www.admiralcasino.co.uk/en/slots/archangels-salvation/cashchromecache_400.1.drfalse
                                                                                                              unknown
                                                                                                              https://www.admiralcasino.co.uk/en/slots/spooky-spells/cashchromecache_400.1.drfalse
                                                                                                                unknown
                                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_3_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.admiralcasino.co.uk/en/slots?filter=talesofdarknesschromecache_400.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.begambleaware.org/chromecache_400.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://support.google.com/maps/answer/3092445chromecache_364.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_03_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.admiralcasino.co.uk/en/slots/sizzling-hot-deluxe/cashchromecache_400.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_364.1.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Shirt_11_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://support.google.com/fusiontables/answer/9185417).chromecache_364.1.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://developers.google.com/maps/deprecationschromecache_364.1.dr, chromecache_555.1.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.admiralcasino.co.uk/en/casino/texas-hold-em-plus/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/3_SMR_V3.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.admiralcasino.co.uk/en/promotion?id=97235chromecache_400.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_5_2.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.admiralcasino.co.uk/en/slots/frogs-fairy-tale/cashchromecache_400.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.admiralslots.co.uk/terms-conditions/?utm_source=crm&utm_medium=email&utm_campaign=ADMUK_chromecache_400.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_20258_Halloween_Promotionchromecache_400.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.betfilter.com/chromecache_400.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.admiralcasino.co.uk/en/slots/book-of-ra-deluxechromecache_400.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Icon_V5.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://developers.google.com/maps/documentation/javascript/versions#beta-channelchromecache_364.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_8_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.admiralcasino.co.uk/en/slots?filter=bookofrachromecache_400.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://www.gamblersanonymous.org.ukchromecache_400.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.admiralcasino.co.uk/en/slots/santas-riches?bonus=8j2w-gJsyCbHLLdxU1KLMA2chromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.admiralcasino.co.uk/en/slots/lucky-lady-s-charm-deluxe/cashchromecache_400.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.admiralcasino.co.uk/en/slots/25-red-hot-burning-clover-link/cashchromecache_400.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.gamblingcommission.gov.uk/home.aspxchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/IGRAPH_16583_Lock.pngchromecache_400.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Fishin_Frenzy_Thchromecache_400.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_364.1.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Piggy_Prizes_-_Wchromecache_400.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_1_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://developers.google.com/maps/documentation/javascript/librarieschromecache_364.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.admiralcasino.co.uk/en/slots/arctic-empress/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/1_SMR_V3.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.admiralcasino.co.uk/en/slots/tales-of-darknes-full-moon/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.admiralcasino.co.uk/en/slots/book-of-ra-temple-of-gold/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/12_Path.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_10_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/2.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/12_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/5_Path.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/4_SMR_4.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.admiralcasino.co.uk/en/slots/50-red-hot-burning-clover-link/cashchromecache_400.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Rewards/Modal.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_MobileBackground_768x1024.jpchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.admiralcasino.co.uk/en/slots/wolf-run/cashchromecache_400.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-break-of-dawn/cashchromecache_400.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://getbootstrap.com/)chromecache_514.1.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/9_Path.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.admiralcasino.co.uk/en/slots/golden-grimoire/cashchromecache_400.1.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-midnight-heat/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/SP_PromotionLogo_500x155_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-21813_Stachromecache_400.1.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://crmtool-gg-static.gt-cdn.net/repository/images/ADMUK_Banner/Field_12_1.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.gamcare.org.uk/talk/chromecache_400.1.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.admiralcasino.co.uk/en/slots/dead-or-alive/cashchromecache_400.1.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://adservice.google.com/pagead/regclk?chromecache_291.1.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.admiralcasino.co.uk/en/slots/wolf-ridge/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.broofa.comchromecache_364.1.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/6_Icon.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-25803_Prochromecache_400.1.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://app.optimizely.com/js/innie.jschromecache_403.1.dr, chromecache_568.1.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.admiralcasino.co.uk/en/slots/tales-of-darkness-lunar-eclipse/cashchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.admiralcasino.co.uk/en/slotschromecache_400.1.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://crmtool-gg-static.gt-cdn.net/repository/images/Christmas2020/1_Path.pngchromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.admiralcasino.co.uk/en/slots/the-great-gambinichromecache_602.1.dr, chromecache_400.1.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://www.admiralcasino.co.uk/en/terms-and-conditions?utm_source=crm&utm_medium=email&utm_campaign=chromecache_400.1.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            104.18.66.57
                                                                                                                                                                                                                                            a26593720012.cdn.optimizely.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.98.83.88
                                                                                                                                                                                                                                            sdk.optimove.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.16.80.73
                                                                                                                                                                                                                                            static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.120.231.39
                                                                                                                                                                                                                                            stream-eu.optimove.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.18.32.137
                                                                                                                                                                                                                                            geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.49.241.189
                                                                                                                                                                                                                                            logx.optimizely.comUnited States
                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                            104.16.79.73
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            185.16.78.170
                                                                                                                                                                                                                                            www.admiralcasino.co.ukAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            104.18.87.42
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            34.102.240.186
                                                                                                                                                                                                                                            sdkuaservice.optimove.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.18.65.57
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            54.195.65.212
                                                                                                                                                                                                                                            prod.webpu.shUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            52.19.91.41
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            34.111.51.169
                                                                                                                                                                                                                                            realtime-eu.optimove.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.64.155.119
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            185.16.78.162
                                                                                                                                                                                                                                            jackpot-service-v1-gg-rmg.greentube.comAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            185.16.78.65
                                                                                                                                                                                                                                            gg-vs-log-apm.greentube.comAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                                            cdn.seondf.comEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            185.16.78.165
                                                                                                                                                                                                                                            geoip-gg.greentube.comAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            185.16.78.69
                                                                                                                                                                                                                                            apiproxy.admiralcasino.co.ukAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.18.86.42
                                                                                                                                                                                                                                            cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            185.16.78.181
                                                                                                                                                                                                                                            rmg-crm-api-gg.greentube.comAustria
                                                                                                                                                                                                                                            8680SURE-INTERNATIONAL-LIMITEDGBfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                                                            192.168.2.9
                                                                                                                                                                                                                                            192.168.2.10
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1525745
                                                                                                                                                                                                                                            Start date and time:2024-10-04 14:37:01 +02:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 4m 22s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                                            Classification:clean1.win@21/610@90/28
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Browse: https://www.admiralcasino.co.uk/en/venues
                                                                                                                                                                                                                                            • Browse: https://www.admiralcasino.co.uk/en/slingo-and-scratch
                                                                                                                                                                                                                                            • Browse: https://www.admiralcasino.co.uk/en/safer-gambling
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.251.168.84, 142.250.185.174, 34.104.35.123, 216.58.206.72, 23.201.244.142, 142.250.185.238, 172.217.18.104, 4.245.163.56, 199.232.214.172, 142.250.186.106, 216.58.206.74, 172.217.16.138, 142.250.186.42, 142.250.186.74, 142.250.185.74, 142.250.186.170, 172.217.16.202, 142.250.186.138, 142.250.185.138, 172.217.18.10, 142.250.185.106, 142.250.181.234, 172.217.18.106, 216.58.206.42, 142.250.74.202, 40.69.42.241, 142.250.186.163, 20.3.187.198, 2.16.100.168, 88.221.110.91, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.184.234, 142.250.184.202, 216.58.212.170, 93.184.221.240, 142.250.184.227, 142.250.185.232, 142.250.181.238, 192.229.221.95, 199.232.210.172
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e5858.b.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, gt-cdn.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                            URL: https://www.admiralcasino.co.uk/en Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Admiral Casino"],
                                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                                            "trigger_text":"Cookie Notice",
                                                                                                                                                                                                                                            "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                            "text_input_field_labels":["Cookies Settings",
                                                                                                                                                                                                                                            "Reject All"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.admiralcasino.co.uk/en/venues Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Admiral Casino"],
                                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                                            "trigger_text":"Cookie Notice",
                                                                                                                                                                                                                                            "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                            "text_input_field_labels":["Enter a location"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.admiralcasino.co.uk/en/slingo-and-scratch Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["ADMIRAL CASINO"],
                                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                                            "trigger_text":"Cookie Notice",
                                                                                                                                                                                                                                            "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                            "text_input_field_labels":["Cookies Settings",
                                                                                                                                                                                                                                            "Reject All"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.admiralcasino.co.uk/en/404 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["ADMIRAL",
                                                                                                                                                                                                                                            "core.promotions"],
                                                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                                                            "trigger_text":"Cookie Notice",
                                                                                                                                                                                                                                            "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                            "text_input_field_labels":["Cookies Settings",
                                                                                                                                                                                                                                            "Reject All"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.admiralcasino.co.uk/en/safer-gambling Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Admiral Casino"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:08 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                                                            Entropy (8bit):3.9755610836842217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8UdmTACHI0idAKZdA1P4ehwiZUklqehry+3:8xcV2Oky
                                                                                                                                                                                                                                            MD5:3FE7217CBC74C4657E22DDBD8205855F
                                                                                                                                                                                                                                            SHA1:5EDCB9FD72AD68E87B2074287DCD9514F6DBEAB7
                                                                                                                                                                                                                                            SHA-256:5EE94F690DC40339B6DC856DF9127AAC03119B3C6D0D86BCEBCD78BD7163A44A
                                                                                                                                                                                                                                            SHA-512:A23A7877D0E9B53DD090C849E2C5DBAA29EB9CAA3A9A73B62A246B0CB326F9FEF73198197AA5A2B0B76F262C8F5E833BF9C36BE870A99989F9B2E7C302B93D7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....6DZ.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDY.d...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:08 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                                                            Entropy (8bit):3.991710309518352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8kdmTACHI0idAKZdA1+4eh/iZUkAQkqehUy+2:8hcVXF9Qpy
                                                                                                                                                                                                                                            MD5:BFD24C3D2625C100B1F5C4D383F2E013
                                                                                                                                                                                                                                            SHA1:8BDD92D00B7EB5F516AC8065A04E4A26DF0CA128
                                                                                                                                                                                                                                            SHA-256:9AB6DAB3839D3E2A53B098F8AABFDED1FF953272F69D77F1D9F40749F0100D72
                                                                                                                                                                                                                                            SHA-512:32F3F6AD419F5AA56DBFE1DE9B661A9101E556E121990708975A8F89EF83BFB4251E31B11BFDF2958B60D4779F61613483FCF5C072BDEC5FA7185FE89042470C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....I.(DZ.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDY.d...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                                                            Entropy (8bit):4.001195496858628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:86dmTAVHI0idAKZdA1404eh7sFiZUkmgqeh7siy+BX:83cSaInoy
                                                                                                                                                                                                                                            MD5:F61D47EC1F5B303BB05A1EEC855A4878
                                                                                                                                                                                                                                            SHA1:4165768399F33CB93E64AC507DBDA9B120A7FEBF
                                                                                                                                                                                                                                            SHA-256:4868687C377E20962670AE7BCFB4F43A29CB99EEC5849C3675D963661EBFF8FB
                                                                                                                                                                                                                                            SHA-512:1D5AEE2750548BEE198E18C48F31130BB07E4D12310D35AA548BA65B22BFD2D376DCDC095740C2611C5ABA45AB01312D399CAC19E4BAA84E4B8AE29E8B8B5719
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:08 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.9923410262630497
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8mdmTACHI0idAKZdA1p4ehDiZUkwqehgy+R:8DcVA5ay
                                                                                                                                                                                                                                            MD5:5EE3DE2A080871049385192F304901BD
                                                                                                                                                                                                                                            SHA1:E6E4A2E3254F2AE7F4A0B97A906F1B9EE472885F
                                                                                                                                                                                                                                            SHA-256:724A1F1E9BA387D78CE4DF239C7542596FE66278BDCE17DE7CAEF31FA06E8C3A
                                                                                                                                                                                                                                            SHA-512:17D79AE2B186AF574AFEDD730F28C0F0B3A46CED094ED998FB536CED29ACBDA19FBA9E8AD92A5842772BC7581B5A5FAB0AC1FA028CD019022EEC0542F3E5B899
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......"DZ.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDY.d...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:08 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.975558663448305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8WdmTACHI0idAKZdA1X4ehBiZUk1W1qehmy+C:8TcVOb9Gy
                                                                                                                                                                                                                                            MD5:262E9D18039EA20135A6C783282B79FD
                                                                                                                                                                                                                                            SHA1:041BD6D5F8300B17BB3273CE44906A2FDA7B1F9D
                                                                                                                                                                                                                                            SHA-256:5862CB527B020D3742231F2053B11B3453EB84E21EB494BE29CE7C2A669D97B6
                                                                                                                                                                                                                                            SHA-512:C6BF972C94CC779902B72F760233BA0E452CC18E8921848C5EDAEEB361BA65F306A7C0F6DA2202EBA8FB7719440F48D0466168A541D131E64098C31E2005FB12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....o-DZ.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDY.d...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:08 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                            Entropy (8bit):3.985559573753289
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8AdmTACHI0idAKZdA1duTc4ehOuTbbiZUk5OjqehOuTboy+yT+:8dcVzTcJTbxWOvTboy7T
                                                                                                                                                                                                                                            MD5:C3A921BB79ABEE17CD0B294486EE0E3F
                                                                                                                                                                                                                                            SHA1:0F845702E3FEE26E85AFC951A02E5ADE6A3509AD
                                                                                                                                                                                                                                            SHA-256:17E9D8CE9EFB8213869E86F38A7BBA3EA55A8ACDCC61340797B948B4D7E37CF4
                                                                                                                                                                                                                                            SHA-512:6E0E0608F4AC3C2D9142EB47DD5BEAF0AFBCAACB6A986A84D60FFDBAAE52D7FC7A7BA114894686CA8BBB9A5CE0EF6C38F379C4E088E0A9C4F7209BCFB7D02D27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....U.DZ.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDY.d....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDY.d....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDY.d.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDY.d...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8590
                                                                                                                                                                                                                                            Entropy (8bit):7.955586107608778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGZHT0AVSZOfgQzP1rdDWb+07pZwz9VA2tlKAsA2U1NWqIuEeh:rWXSZOfgQzzWb+xzr7/sAb9
                                                                                                                                                                                                                                            MD5:F0B03A90BB3A99BBB1D0A41E7377E374
                                                                                                                                                                                                                                            SHA1:9C2DFF2420550D0BC6E06BED3AD135D18F24B78A
                                                                                                                                                                                                                                            SHA-256:FF2FD65FAA19A4D68F2B8920476EDA79B17BA1A4600B50B3BC2CE5BA539538D4
                                                                                                                                                                                                                                            SHA-512:89EEB93EF2CC2DB3A9657CB7B3AE00C33B789AF053E5A13D7ABE28A203C59BD5AC20E56B78A70F837575E26F129D61D20E874A20CC17AD7A5A0D4054060471F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20418/1x1-hover-en.png?ts=1727262620203&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................. ....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma................. .mdat........0@CA.2.@....(.@.I...8...K.\...};B.)..wD.&G._..0.%..i....a...............#........s..^!...I.~............7.<..S...:y...........q..!Q..E.lH.....y(P.Q.{C..vjy_[..s..9Z.u.......1....I.|..c.....\^.k.$....}...b~.....(r...x(...I.y.#]...rpC4..zq......`.G..zs>!+.. ..........$@!......$.=.....0h..j{!..t.9..+.....M......%^.Ug..$.\..X......K..K..:'...3...+.....p.0.PP......d6.g.......5...N.....26.....r../....].l.=!...e].5E@B...L....P.D..'.%F...&M.7..|.=p..g..{.....?c....q..\...n.].0E9.......".6.(.F.6..S[rq......1..M..shv.E.@...A;.......x8.Q...J5$X.m..A...W...Wn.2n.Z...'..L. J..7..1h..W....um[.b..f...Zo.@.i....g=._...g..z..z....<`....r2T..k.U.`.nc.0...g.*l......'X*....M..g.P.....~.z{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20426
                                                                                                                                                                                                                                            Entropy (8bit):7.972559847223582
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9BkbNeMyKnJGgjTFs+GImgexWbS9L1emLLl/eBneFNSfIV6kBcq0ytmK5:9rI21xWaLMeIwP6kSq0J6
                                                                                                                                                                                                                                            MD5:D047CAC1B58190FFE9D0A0E5F1A06432
                                                                                                                                                                                                                                            SHA1:1EE22A523FA1AF355DAED5304C5442B58AE19B2D
                                                                                                                                                                                                                                            SHA-256:9DECE692F2480CDD4462C13CCA89262E5570BE6A2311EB56AD96DAD0F0C39FAD
                                                                                                                                                                                                                                            SHA-512:67D5F9CC638FCF79AE88CA0CB131467125A233EA9B6AE237D4A0768DB4FFF2461F45603E49CB59CB9AC1720A06DF0A62DCBA664A0A8B31B8A6C060CCC211B549
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20418/1x1-en.png?ts=1727262620203&resize=220px:*
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.......................................................................V....HL..`ED9.m^b...91.npv"....mQ...^UH.(X`.X.A.U..... .X.`!p....B'.rg.."..!.w@b[.........r...9.....#.;..5..ku.^.....U;....Z..O..l..n-.r...d1.....EYl.Mv..............y...=..h.i.e..|.[r.O.U..bt.:;.3..b...W.u..H,.CR.r..O8G...|3n.#..20.P.Fp..7..?.9.q...L;.[.eK...k.]fr.Z...^..Ad.......|^.g..mv.W.ZB.}.4;G........fn.A.c.4..0.y........^..f....Y.IL...^..m..............x....I..;b...b..../.r....T.S!N`.k.A.r...Y9.%.4.1..^..%v...5../".q8ho.N{..9..:.ygf.G.g......|gV.h$|5~,.......[ %".y........8.&^t.`......'.a6.X..a...2G.v..?r.k.................JZ.3V...P.....k..h.,.h.-....]..WFn{+.8...\.?...O..#.B.....n.."i.=-.......G..Yu.....4.hV..c...<Ye,.B.`.^...../.}....g.8.W...F.........=E..<..J....Xi.I.......o..9.2Q9.yG...j.Q....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):70664
                                                                                                                                                                                                                                            Entropy (8bit):5.313050133630996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0aLwAKF4p94CPgaRg6h5uMsXs/UlEODOfq2CbubQRYKLrgoeDm5bnWqftj4FLMiq:0zWjRg2+jfFOqgYWwWgHMt0Tnk0hmJo
                                                                                                                                                                                                                                            MD5:FB2313F1ACFF26BB0CEEF98AC8DF961E
                                                                                                                                                                                                                                            SHA1:A69812C0CA1AB993295D46FE6CD0EAD774E6B00D
                                                                                                                                                                                                                                            SHA-256:6D41C7A5BAE9EF60842E376528B2499299A68BEAD1C9936D1B7C2A4B7B3B1C00
                                                                                                                                                                                                                                            SHA-512:83C9813C87E75C919E8561FAF4A3FD062F2AB94CD9E3C3FA158B8FF7373A12A24D835E9871104872D4B786FDF0F1FB8677A39727F9FE2580A32067850CF606BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es2015.f7b911a9560eee5de997.js
                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"++zV":function(t,e,n){var r=n("I+eb"),o=n("eDxR"),i=n("glrk"),a=o.toKey,s=o.set;r({target:"Reflect",stat:!0},{defineMetadata:function(t,e,n){var r=arguments.length<4?void 0:a(arguments[3]);s(t,e,i(n),r)}})},"+MnM":function(t,e,n){var r=n("I+eb"),o=n("2oRo"),i=n("1E5z");r({global:!0},{Reflect:{}}),i(o.Reflect,"Reflect",!0)},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"/b8u":function(t,e,n){var r=n("STAE");t.exports=r&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},"07d7":function(t,e,n){var r=n("AO7/"),o=n("busE"),i=n("sEFX");r||o(Object.prototype,"toString",i,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("2oRo"),o=n("Fib7"),i=function(t){return o(t)?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t]):r[t]&&r[t][e]}},"0eef":function(t,e,n){"use strict";var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7876
                                                                                                                                                                                                                                            Entropy (8bit):7.9775729605527195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+GtVuZjUkXNRLIs3VtltCNluoNGDtEvMdtiFTz+oOM:+Gt0dRtPPou2EtiFTzBOM
                                                                                                                                                                                                                                            MD5:23B4F61BDD6EA32D3F51F869A4C5057E
                                                                                                                                                                                                                                            SHA1:384F99577B8CD5409F183021375BBDD77E000724
                                                                                                                                                                                                                                            SHA-256:32053F339DA72D6362BF01533C3A9333BED827173E51EFF0B9E432BD68F4CBF7
                                                                                                                                                                                                                                            SHA-512:094641B607B648DAE48715978E9FEF5833E624BD01FB2CB343AAE750E44BC6695FFB5FA3105E9F6704E301FFC19B523DF1657603C1C2503406F442785E6C4603
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/380/1x1-hover-en.png?ts=1576687888246&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........v..ALPH/...... m...v.FD.0..'.&..T..".?...U0..:?....4s..VP8 f...Pe...*..w...@%...X}.gO<.._..w............Wc.y.q...?.~].........O._...{.....z....#..._.......n...w.S......./.................{._..gO.........~.|.~....}........o....?......`Q.....{K._r....w.^.:.x7.../...~%.......'.G.OE_Z..............;6C.=..+.k/....|0?.?.._......^`....7..\...W.f.X.I...?...W...i{.s....d ...}F.c....d.>...+..k'..{.Y..k.g..pPH......wX......'.&!,}.i(k..@.).... .A......=!.....6....J...~g(....W.E...O<...gN.-cD.X0..%{p<%\.P.cT....I..^....eK.f.-m.1_2.%...X.#.?.Z.z.i.f.yD..2..R./...Sk&..]..E.}...R...0:..y.Q.....q...+.m.(.?...........dG.@..k<1bo.......7...J_..)......=PH..E.zD...f.....!.E./...&.....t.%..K5..6&.>..T......kqp...$...L?S=.&.6Q.n......h QjF..Kh..i.LH.2.(.....85.......hL..W..{F.E9` .....4.C/e....d@..F... s.q...8J..)...p.;~......4..5,E~....w}'.....B........8.7.'..(#^....E/.yF?5.?23......T.....L//$T@.....3.O;.1?.v.k.(.B2%F.....*.0)...F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12944), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12944
                                                                                                                                                                                                                                            Entropy (8bit):5.421711310175213
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/ymWZyWylwyG+plZEdmq0pc9OSClQ0d1FqROukRCb3CIuTMTBg1EODp:/yTphylZMm1p+y3Y3pBAp
                                                                                                                                                                                                                                            MD5:B173A0F0C83020A6D89F92D6AFBB33D4
                                                                                                                                                                                                                                            SHA1:FB5C7A6AD0D40C316332E5699851A2F1E644D591
                                                                                                                                                                                                                                            SHA-256:0036441780833F31B712777CC06EAFBF2834DA44866A6CCBF7149489A88D294C
                                                                                                                                                                                                                                            SHA-512:8931CB62A5CFA5F3CAFF74AC8C169D8C7928D2BAF2CD0B69F8897B94C93EF0C3467836F3DAAB4795D93539C53A260ED93C77C0636C2C8E9A48C0C370E0FA6EAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_partials_user-documents_user-documents_component_ts.2d9aea29f46c0b5e.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_partials_user-documents_user-documents_component_ts"],{62769:(Y,E,a)=>{a.d(E,{z:()=>w});var e=a(7404),d=a(34456),m=a(26591),l=a(2551),D=a(57730),M=a(84205),T=a(61873),I=a(59452),u=a(36647),_=a(33900),h=a(70271),f=a(89681),O=a(91365),P=a(7651),c=a(60316),g=a(60787),C=a(80272),R=a(68549),y=a(33005),F=a(62046),S=a(70469),A=a(28315),U=a(29223);const b=["appAlertMessage"],x=["alertSuccess"],$=["alertDanger"],B=["alertInfo"];function L(o,r){if(1&o){const s=e.RV6();e.j41(0,"li")(1,"div",23),e.EFF(2),e.k0s(),e.j41(3,"div",24),e.bIt("click",function(){const t=e.eBV(s).$implicit,n=e.XpG(3);return e.Njj(n.removeItem(t))}),e.nrm(4,"app-icon",25),e.k0s()()}if(2&o){const s=r.$implicit;e.R7$(2),e.JRh(null==s||null==s.file?null:s.file.name),e.R7$(2),e.Y8G("id","x")}}function j(o,r){if(1&o&&(e.j41(0,"div",16)(1,"ul"),e.DNE(2,L,5,2,"li",22),e.k0s()()),2&o){const s=e.XpG(2);e.R7$(2),e.Y8G("
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x121, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17839
                                                                                                                                                                                                                                            Entropy (8bit):7.97153059880245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zLT9VE8hw2bUDVemvfdYTZ3tZlRGWob+DtNawclE:bLEdBeO21HoMsnE
                                                                                                                                                                                                                                            MD5:028603801630FF9C6C449D4E40B74115
                                                                                                                                                                                                                                            SHA1:374CAF822871CFCF270FD9B28C7CB096D37ACFC6
                                                                                                                                                                                                                                            SHA-256:42156DFDD0C8064FB085A68F14A808481296D18401C8707165189CFA1CF14FFA
                                                                                                                                                                                                                                            SHA-512:32F1C0909257609DB164EA6F538ED98CF4BADB27616900C23A561B30EF0FFD07D76B2097F2299B792E4A7437BF5B6ECF9AAA3869F784C3973EFBE1A6BFA51FEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......y...."..........9.....................................................................O.H..0.+....C..-zg;y....MP.7..2..-".S.rN....V.R.Q..%R3.H..L..kFU.Y.K.J.)+...}.di.hp/.u1.\....H.;].q6..T~v....c..@.x...^ U.W.(...2..._......e:..T.y.e.i.0...l.|.^?G.X.D..[..q..n....g...~Y.wd....e..V..NL.4|0.._..`..<...va../Q.........RC..i..T.....x.@.)/Ssurwsq..(..A.^....`.].._1.........Z.K...W-lj..-#C.".ee.\.6.Z..#k....`.oC..1...D..b...U.f...........9O..k.)2]..F....YB!4Z....l.xiP.L....U.75.....O..k.-....b^.B.....d.....Hr.VF...f.2.......Vki.W..n...|7wFI@...p..N.5..".R..!>f?...r...:.B......ZY.."M..b..(tx.o.........C...M;...C..&....L;T.q..5v...ml.F..H.W...)a..r_:3..F.Cje.H.wD..uB..l.K............+.2.....q...,...P.1....0.|.Z(.u'.m`....O.nYk......:.2........`%....5VJC.D...X.........c.a...yy........^=r...4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13218
                                                                                                                                                                                                                                            Entropy (8bit):7.958300567838911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ZvnpK/gZFgGKId1jqP3O4ic3le5MCzQiuZ:ZvpK/vVQEPe44LKZ
                                                                                                                                                                                                                                            MD5:9C440B93A033D7DF289F5FB2E7B53B48
                                                                                                                                                                                                                                            SHA1:7A84DC59C532D6FA117F750E4C68CDE28344565A
                                                                                                                                                                                                                                            SHA-256:6E38A3D029CCC0829970C565E495C620FBC52C11DBD9E7CEDC578E273601D2E0
                                                                                                                                                                                                                                            SHA-512:03CA9E05F3845C1BA3B867214643F0F4D1C53DBF311E66FC75E7E715DE5F0E9E86745393D5BB46C7E5C260871A0933885E7F0DC3080631EFFE164F51236F149C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........6....................................................................*G.(Z..b;...1.#r..9^g..D.{..U..Ih.....%8..g.V..d..r...d.C..+~....QQ.7-}v.!.N..8~\..g.:.......@.k........0N..G...U..[*<.1aP....b =.z..f)4)S...k.+....N..M.hN..I...a..=...".q.}=.W..b...-.{U...[.Gy.!.9>..q2.:.Ft...:~=..U....W..w-.y...~.oa.......G.[#.....3.......^>....z?e.L.u6..,..HqY^..W.9...)0$[..Ql.R.A.w}.=..d....h...v.5..%=X..I..$..I.K.6..g...+.."N..b..i...#..Cz....H.~a..=...1..U.U. .&xU..[..xN.@.>y.M..t..zi..9..h{q..Qp.kD.k}6..]+...M...u@...|...C....../..UZ...0..R.u.....{....}/;.T.{5..4......q....3.zw.e}.Et$;...6..3.....~x.@.~y.@.U.p.t...cP.Z..i`..,...{..)...>w.. z..M........4......R..X^.W......c....F.....c..(.%....y.F.M.W.&..&...0.C..!Mp..t.8&qwim..v..e%w7.....G....;i..9.ff..R.H.Y.........:...A<.R.....c.T..n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4801
                                                                                                                                                                                                                                            Entropy (8bit):3.849613583300117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mWdZn6zXN+9k7kamYQXfkV/zupFOpzppPiSe8C3r7H2xg5:mWdZ6zXNtOYQXf7pajNkfHym
                                                                                                                                                                                                                                            MD5:A5B247F1D3038AC07579C78843E6CF5A
                                                                                                                                                                                                                                            SHA1:AFA4D559311008B58AB12EE77A891BA8F079F337
                                                                                                                                                                                                                                            SHA-256:14B18A2A546D63A26A4419D985EB6658BBA38A3078821E668D8492952C82321C
                                                                                                                                                                                                                                            SHA-512:0349003700551F600D0025CA894F7816CE94B1CF673FBB9A973BB707F370085ABC7B6FBB5DBB68D2563014DC08B062863F83AB3F19C23948A1E3E69A1354D837
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-betblocker.a5b247f.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 619 100"><path fill="#9b9b9b" d="M196.004 0c0 .748 0 1.247-.025 1.72 0 20.968 0 41.96.025 62.926 0 1.696.123 3.416.348 5.086 2.64 20.22 22.746 33.958 42.603 29.122 18.262-4.438 29.549-21.915 26.211-40.514-4.111-22.788-29.923-35.329-50.303-24.434-2.342 1.247-4.533 2.842-6.9 4.338v-1.42c0-9.274-.002-18.524.023-27.799 0-.772-.2-1.296-.896-1.72-1.42-.848-2.765-1.82-4.16-2.742-2.217-1.471-4.46-2.942-6.926-4.563zm77.607 0v64.746c0 16.48 11.213 30.592 27.233 34.207 2.467.549 5.032.698 7.623 1.047V87.86c-.374-.026-.623-.051-.897-.051-12.607-.723-21.974-10.646-21.974-23.311 0-18.45 0-36.875.023-55.324 0-.898-.224-1.444-.996-1.918-2.143-1.346-4.21-2.793-6.326-4.19A1119.04 1119.04 0 01273.611 0zM0 .025v1.297c0 21.516 0 43.032.025 64.573 0 1.396.125 2.816.325 4.212 2.815 19.447 21.675 32.986 40.984 29.096 13.877-2.817 23.245-11.269 27.057-24.906 3.787-13.538.2-25.53-10.09-35.154-12.383-11.594-31.418-12.217-44.797-1.795-.473.374-.922.723-1.545 1.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19703
                                                                                                                                                                                                                                            Entropy (8bit):7.97243344827329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:OgJjHop2oRiHgp9qsF9PZkDROqhNh8g/YZByOd2tyyyMjMC:zY2ogH0vkf3PQP1dvC
                                                                                                                                                                                                                                            MD5:7512AC9B052009615E63CA7B8B7BFBF4
                                                                                                                                                                                                                                            SHA1:7B43D945E5407B8F1CA981343AAC049E1F3BFCA5
                                                                                                                                                                                                                                            SHA-256:DD6DC517897BB5AC1D62C83AE7A7DD09C4F3B4DF40669293975B223363957A7E
                                                                                                                                                                                                                                            SHA-512:C24D7BAB0630F9FC9B73AA551CE50A122FF3C89EF559CF949D61985989F5C76A36B842927481DD345EF0F0F07B140EA259E0FE29E9D386D6BE2F83B8078B51BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6.....................................................................%.a.....;WU....,...l.ayH...7..D.Z....V.R.Cg.r.-U..\....@N.....^.gUCUxlQ.(1....u....n..i.8.S.9*B....%.X.^D..B...9..D....m&z..U....WWQ.c......k/.AU.....&.0....)...S/\[...[.d.x#.??.5w..z..s..H...q[.Q..x..M.U.........W.........}.X..r.{......3....V.oFs.Qf{m~"F.5W.]...ht....?W.Y.s..F.H.jP.m...+..z...F.k.*P2.(.".i..:..|.<uX./@..$..u..!...S.Y.l...4&IBm`.%.m(..9.-.==.V...........U.R.n ...... ..f..:..\.G..y......(sl.I.T.(.2.W.qW..%{\p..Ad.Z.]vzZ^h|......$......;>O.k.]>...Q7........K..{.6@.......6@.n.....X..S9.vM.b.....OH...g...,8........-o.@.z$..<wx.....;J..&.....%..l...|.................m..0X+.._7....@...K........D^..H..l....s.._.........-....l...I.o..Q....a......B!t].$;.....d......s.7..M..x.VDh#o.ZyKC`~.`D
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14506
                                                                                                                                                                                                                                            Entropy (8bit):7.9846475248744415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kopiM8ubqGnUkwgr2/QQrGZ8s6BZJ2aK4KPkOdeJ:3AM8mikwFXM00a/OW
                                                                                                                                                                                                                                            MD5:3896F161A12BBEB2EA15EA825EB8C8D6
                                                                                                                                                                                                                                            SHA1:786633861B12CF6CA0CB597B0A154CF2E6435413
                                                                                                                                                                                                                                            SHA-256:2ACF87BC958A1C30262F610AFC101276DAF767C0E36C7F2224ED23A30BA2AB54
                                                                                                                                                                                                                                            SHA-512:13248B44C3B648FFD028EA66F0538409DA5455935E335AAA2AC2F7780C91953CC07680C7F4BE8A1633F3C52614511CE2F5EA3825FB301352DEEA380E48E92C67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11772/1x1-en.png?ts=1631094799165&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8......*....>}0.F..!.3Y[....l..Or....w.T.^.~...\O.t......}...=?.}W.n.U.#._.C...../...?............s....`......b...T..._...w..._iO._....Q?...................A<*x.....$.....t.....a.?..........8.g.6...^...!..............._...........O._.?...?.}.}....w.o;.......u.......~.?....Q.........|..<...s...o.O.O........r6I..A..w.0...,._*]...-.k.#H..1Ar.E-..U?V.Sccv......|....O..*7..B.F.A.....5.@x....2...9.._G~. ....%H.J...q$b.....*..lg..Oc.Et./...X..6......G.....N.n.K.l.#}..8ge.e].....q.lA...S..w...1.|w...C.;....'t.....S:..?#......].&&2u\....1kVr./..T....5.)1.E..^.SxFL........9G...C...lqY.[..@.pXy..t.G.V.........w...1..u..'\G.\e)...........}..{>....K.........^..U%..".4pR.Eh.>..T+E./..(6S... .&.#..:.....J.n.,............Ba..O.|._Q*.5.?8M..d5...4....'.m..(..e2...(........v.f....}.K.w......:}....R..d..s{...Q.n....58*jo.....9L ..W..t..S... ....'}..2.{.khZ..\B.7.+...Beh..u.-.ml.x*.!...^....0Xt..&.}.*#p.lK.C.ig.....-....s..$.4..+H...3,.?...=.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):452775
                                                                                                                                                                                                                                            Entropy (8bit):5.357824361041396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:4WpRmlYxRgUE7qLCp1RyoSQW2Hm5uO74sjGGHYyGedkQEs:4W0YxRgUE7qsWj74tyG2h
                                                                                                                                                                                                                                            MD5:53E524D7BCEE1019A4437E1EEEB7E738
                                                                                                                                                                                                                                            SHA1:D5776159D4380014089D0BD88A9B6495E17E1636
                                                                                                                                                                                                                                            SHA-256:6D1137D21F3BA78B8A882DBF77F7C88712AD02A3F5EFDCE5FF996A67C15A6BF6
                                                                                                                                                                                                                                            SHA-512:478464932ED9EB14C4375D28F6C6AA391AFC18DFCE0FC6E3B406B6E48812ACA00D37C7D9568E87C516BC419BBB07FC70090C032BD8D616E1C52570FD53C68A86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11786
                                                                                                                                                                                                                                            Entropy (8bit):7.96977564778258
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGqphupEGNErvMpNLhaVKNVqQeUmXu279lA3CsTO8fzKLsEBe4ZV81KCOiJl2ne:r/hupEGNx3twK7ebey/18mAEBe4A1KCb
                                                                                                                                                                                                                                            MD5:5E9890CC8AB1D82E991A51108E041076
                                                                                                                                                                                                                                            SHA1:D0F89863C21CDC65FF1A9DE5F07C78A3E59E62CD
                                                                                                                                                                                                                                            SHA-256:34926573F71727C5641ABE9FB346A9344765E7170C15C7635D7E3BD8CF05828B
                                                                                                                                                                                                                                            SHA-512:F8A78DE1ABDD811E1C4FDAC2B33E3152B8BBFF069DBC443843778D808F1A6D8E0D3D518E4708C4F5F2B7FC8DD43EB1E3FF542AE9E204C935489E629E562F815A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15003/1x1-hover-en.png?ts=1721317283879&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................,....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma.................-.mdat.........@CA.2.Y.@...A@.,.l.4k....+.....n....[.8.H..[3>..!W..kq..w.....);...j...M......~.}n.>g......:`...(0..et.R.H...U..!..dk.........O..K$0...9=..?..+/g.0.f.)T{....T..(6..:..v.z....u5R.M.1a.e..4^...fd5j.../V..V..*@...O.......QJ.F......P.`...>'.l....1k\..[.t. .Z..6.l.......Q.X...Lx.9.....Jm...|~2....YH..........Zj..J.r.....A..X.y....k.......N.e../...!....,#Q.{.[0t.....1..!.......|../..~%_.'%6g.K..].f.."2...<Q..5..N...N4.+.r..%._..l....;.c..5.......=.c....]i...&X. ...PT.E..0.Fr$..... ..gu,.Q.....f%#fn.W[:...~%.u........f{Gb..k.w,.....6<..Si.RH9...[....PV.s~....^8V.M[C."....)..0....[.Q.%...].).Wz.2..2m........M..R\g)...0T.....u=.9.....Kz6..........gx...5...z.Wu...Gc......sU.'.[.A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6515
                                                                                                                                                                                                                                            Entropy (8bit):7.902106682495771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGhikbbPxQN7X2oDEb4Yf9pz9hhN1oic+Cgm5Sff0:r9Wx4R6rLH1o+Cgf0
                                                                                                                                                                                                                                            MD5:B7C5A5696337693475F07489D7524FA6
                                                                                                                                                                                                                                            SHA1:A1F745BFCF70FEAF330F35E57212ADF8C1E47FE6
                                                                                                                                                                                                                                            SHA-256:E66BF32BE6BD9D05C04FE8827C5258E7C6FD4AB6A6E23AEC3A726D2E7AFE41C6
                                                                                                                                                                                                                                            SHA-512:85E5261186B95F1C810F69A3A31F43A148792F3C21BC808750AA90847A8F8AF6122BF64F1EDE6D994FA8680DB371E2DC713D187ED42F7757DCB7B528E45B69ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/diamond/jackpot.3c38a3c.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......D........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......D........pixi............ipma..........................iref........auxl..........mdat.....!.rl*2.....,P......j./..,.Z[.G.[_.Ds.&.J.W....j."!.....'..3?(..T P......N.W....8..^....f.E/.L..(......f..l.!F.Y6)1......I....?...u...&.....9..u.Jj.k.~._...~A.l.{..L..7...B.M.+.q.^+..{#:nh......U6I..j..z<..1...>P. ...Ll .......".[._n..=.z.y.Y..9b..bgL.P..i.5..}./F..~).....Q.m.V#.w.0X..(v....Ce.^....8,...1..,..|n.+..8...0.2^....NK.C.8=oq.....o.....)Q..).-.....W.J.e.5).^...`...R..|.Y...KI.i2.Hh.-....%N./@..l..1.L..Y\&..RxEX&......|.....&O[[.4I.D..?...k..=....qt......N..<.w.F...IH.qJ\.P.V...d.Nrd..I..(3..b....y.."{E..\*.G.0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19948
                                                                                                                                                                                                                                            Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                            MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                            SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                            SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                            SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13122
                                                                                                                                                                                                                                            Entropy (8bit):7.973954600641684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGWfYOLrCOz2ia6gXmeDlIVtsCdmdfsPN1VAJKLC7UE39IT+X5H0JM2gHDHJD8zE:rZYmCrp9lIVtskjVMaC7hXbzV4Dn+3Uq
                                                                                                                                                                                                                                            MD5:C920A2578C084DECB3D6E4DBF5422B8F
                                                                                                                                                                                                                                            SHA1:AD7F36611FDE9FD4ECD73284E8B6A01E1BE0CC4A
                                                                                                                                                                                                                                            SHA-256:A85384B10B44BE9C6B99A25B16A7B5CF536B593B1659D440C4446DAAEF6B4AF0
                                                                                                                                                                                                                                            SHA-512:0BE465BCE5F5D3BF8674BCC5DFADB267AB353B83C06AA30162E26090A7BE2752B24AA6709613E5AC44D21C0B0D9A34F8D9AB79E459B9D3AB37F5650BCE84D3EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18319/1x1-hover-en.png?ts=1717510205458&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................24...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................2<mdat......... !..2.d...E.Q@.I\.O.f.p"...U.&IU........0.L........V..MI....g.>.u...IP3..r.Q.........*.l-.!...f.u.........A..8J.48qb..B....|Q.8...[$."..t...u.9.?..KY..h..?..#.J ..L.?..~...9.M..{.......v...m.ys.......8.l...Z+H..w..D..a....kbr{.........#.(o.u_..jI,.n..Z..$...>.G.....9...sr..-..N>...X..%.YP<RL<L..q.....4nm..>=A...~0.g..t..[......(2.......Z... N.8.+..W.....Y.t3g.<....ix.{R7..../;.]$?.;R.e=}..d...P..Z<!H. ..Q.x.@.9J....b....1'[w....^g-..<p=....B../........y.X.)5.w....q..I....j.....VPi(.....l...-.).3.d.D...#.3p....L........>..s.....7..)d......P_.P<h5..m.?Q.f`.....(.....> 5..#....fwB.......W.3.ao.dy1..k-.7.m.}1..f....(..;Lt,J......`....>.LT.s.C.....P...~..b......03....].....Pl.Wf.?.q.<o\Zw
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 324 x 148, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39706
                                                                                                                                                                                                                                            Entropy (8bit):7.989077372616839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PPTfuz8mVqEAOCIYGMggEeKb19sxVFiSooNJET86JVi2Gh2lQ5umv:jfuI3IqbE1oVFzB4b7GX0mv
                                                                                                                                                                                                                                            MD5:2AF60258E56BE1DC6A8BC5BE7EA1632F
                                                                                                                                                                                                                                            SHA1:D68F4520EDEE28B9B68063BA6D813CA9B60CE06A
                                                                                                                                                                                                                                            SHA-256:53CC74B410D5EB0F8405FE81B56A439ED7C8668AD8E3285AB2EBAF403A372D5D
                                                                                                                                                                                                                                            SHA-512:8E075CD3B83E5BC6684243FC7E5D995BD93BBE4CFAB0AF208DD81695E117295A4BA9ACF9FCA4426AD6FF8837B189893AFC7817467C689185B2E21B4C8C25B1D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...D..........P]....orNT..w.....sRGB.........IDATx...w.,.}..~""M.....u.k.......)..._i4;.=.+..jvv.....J.s.gw4....H..Q"(.E..$@4.l.F{.\?..}....b.....Yuo...p..d...........>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>..>.....c.1F.c.d-.c.E....2..@..>.I.O~.....{....~.}....F.O.7J@..R....)"_x..........8K.:1y..igq.Hi.....u.^l,....7.{+.#..|..~...0....X&..B...g.}.......CM.2.t.......x.......G..X?...<$,..*.pl..........+...\........'Nd.....>...{.}@...2"..........}.t.......x..q..W.\x.v.+....6...=..#...j..G>....=..7^..G........;..~.}...}@....0.../.gmbN.H...3.....C.<.....C'.....q.~.....t.2..D(1.\......y.w7.u.....G...!...~..s...nh_..O...t.)..d.B....v..._..7....>*..g....\.~tc.).Z.`[+<.c ....\....=H....#k......n.....}?q...#[4..LLt...X....{....s...~S..J..e....S&..t.......7....O-.........-<.+.V/<.%.q.r..g....6.......*.B......gOka?w..._.lo.......Bx....c...}z..........cRKr..x.^.}...z......y`.......[.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31697
                                                                                                                                                                                                                                            Entropy (8bit):7.983082462002519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9USGL8zBfcSyidacEcI8JdvFmTMu3sEKgfI18PW7qgEwsfh25BwMo3:9pXlDyiutHThsEzIMw86wMo3
                                                                                                                                                                                                                                            MD5:66ADE34B207D0091EE8FD50C1166D5EF
                                                                                                                                                                                                                                            SHA1:40FB9777C7DC3F79CE87FFBF9A0752AF0277622C
                                                                                                                                                                                                                                            SHA-256:D1CBEE0767013024006DBBB51DF3EF8DC44FD90F8FB7C998BD26B3C27242BA22
                                                                                                                                                                                                                                            SHA-512:90B6C9D9E3B1DB6C097BFE0D547E13BBCCCB1A98A8198A829740DB2037D6ADABE019BCA1BEE26C38832398F4E0B01CEFE3C34EBB49000546399F144A5C1378A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9........................................................................9....~W.....{..?.y.k-.2.....-.`...&dR.fa.>>....WG......7?....:..T...G 4.6..G...'..=O.+q.1.....>.....;%....So..t.o......*a)..m.u.%.:9...(mX)..O.V.-.E.:.%Ju.o.Qf&.^..a)....A....3]wl.....wF..........0+&N.W/>4.........v.]..8j<.!...5.u...T..l..~....:..0..MC..2a..j.`....d.su........vl...F.....L.lv.&.D%.H(S.q..A..y.f.:..G...DN..........?...b-#.aN.=6q.,...v.2<.Qa.P.Vu..\.h.GC.....9P./c...Of...H=G.C.(......dm..l..m...Uv.uw.z.kK...1..my`...T.#..n...&K.\ZSAa....X?%...<......m.r..U]_6.3]-........d....../.........w.g.D.Q..`Y.i..<[p...........[....o.`.9^........).L..|"..3..3I.o...E..i5.1.......JqEs........i...+........<......D..6.S(.{....m...5...J.%W%dfn.I^..!..I.![....Q&.O.|...g=..Wef;!]....b_....s.s......O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5996
                                                                                                                                                                                                                                            Entropy (8bit):5.420591934941908
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ZOEbaIJOEbaiDFZ8OEbaXkOEbahYOEbavOEbakyhZcyJzV+zmnWOEbafubqGIFuY:aIKAXzhXQkuyE2bqGIwYjlXYO
                                                                                                                                                                                                                                            MD5:F7562F6C5F51F3076915C17748309BF4
                                                                                                                                                                                                                                            SHA1:375616D25F0E7F5D8F54587C29F6A2259D7B2347
                                                                                                                                                                                                                                            SHA-256:12EEBBA255CE6F856459CAB6B183B507BE0417A322F46FAF7DD71B3C4B0EEC27
                                                                                                                                                                                                                                            SHA-512:C4C278F4DC497EFD124324144C80612C835D8FB681386D0049C094914C98FA0BD22AEAB9586016BAE58BEF493510773B43CA69E46ED9BCF569700DBE03C0BF92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x152, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15431
                                                                                                                                                                                                                                            Entropy (8bit):7.961969172093641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Ja3XEx2z+Y5hdHx1eO7zATvVuLsxzVYCi1qT:Jak2zdv1lzqVuLazxN
                                                                                                                                                                                                                                            MD5:2716FAFCDBD343C8EF8A1682E0D16FF9
                                                                                                                                                                                                                                            SHA1:F886B9C541E4859FB017704C50C55449D6DC0102
                                                                                                                                                                                                                                            SHA-256:77668B3067F2CC68A3CFBEB63046377813DDCAEE36CB1F276C14C1041D90166F
                                                                                                                                                                                                                                            SHA-512:8163DDCD36483ECCA730779E5F506FAC1A41E21164DB57920A5EA1370923E302C6AE3D68F254D6BEA1713F6BE25888A00631F641210B4D14F15D20A6DEF5B4F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm..........."..........7......................................................................Fi..>....jZ..K...;*.......]..:TO)..N.m..A...Q|.<...*...,@....$$/..(o.@.g....{...jI...gZc....t...........M...w.x..I.. ...g..D.....s.f....+..=..l..)y...E.9.NW..l..1.<..?. u......,B2...G.^Mx:...3...t.Vz.....Y?...K.6.a...$..L.'xoBL..D.[...<(.Q.5Weq.\.4X......+.Z.P........pz)..P...)..U.A.e..%#@."<!....]@@.y......3.`7...u....P./.{.:+x.......i.....`|..dhD.....(..(.:~]...>_5*......p@t.O9.S......oW(CV..~YY..}.J{.V@...O ..Bh.w.j..e..Y./....K.B/.........eW.NQL.jsD..#.,\...$..YQw.O.l..x....sX......Q....)._..._.-.....7C.z....X...^..rq.=.....v6.&.u...`6xT?...._.N..C.~.n.@;......;...T%.#JI.;...=....i.J.c...m.~.sE....S........g...Z..5...:SF>...j.zz.ES.SX...P.1.t........l...^.#.Ig..o.F.0.TeLs..2B.Pp....:......p....F....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x112, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15103
                                                                                                                                                                                                                                            Entropy (8bit):7.959198988055893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GzPvpiDxmzhLuzc77BJGYqOPZrc2gaNsCwXq1Trg:GzP2Ez9wcvGYqAKpXqdg
                                                                                                                                                                                                                                            MD5:0D6490329F918A131766A6BF9FC93F12
                                                                                                                                                                                                                                            SHA1:384ED8924627C7ADC634309BB7A71095107BFF7F
                                                                                                                                                                                                                                            SHA-256:F769168CCACDB72B4C576D91FAF282C7831D12E23566F4D6162D284A39D7A224
                                                                                                                                                                                                                                            SHA-512:DCD93CB1C70931AD4950F7490CB97C65B2D4ABA8BD7C1DBB5211400DD6B1B50A72A99593B03431EAACF5A778D0E51161A5608A69397133F71B81A5DEC1B783C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......p...."..........7.....................................................................=\.jqgx..xj......6DxB...U.:A!$..2"..).9..........d....l..a.......g.....[....{.f.\_....$...8])....<..`....K<.+..C.=CW......U....,.g".. .N...l..a._.`]....>m..................aYP{b....@o.X.#.<.........-.-H..b.rh..'4s.=.\.c.oU.....v*.2.h.{-`PB5.X..)a.y...9....?.i..q.})..$..2|O......J?|..}L..t...k..{=W..pV.:...vn:..b....RsC_.o.w..8.....U..7.<..X...#n..R.b..)u.....k,..3..T_..C......$.a.s.....sH..oR..#...p........C.A.dI^........L.9...G.3-.r..._.....pk..s..P.B..ju...8.Z{....e<W.....O3.....f.....H.r.}........%R'.5...C..*......~.>t8t.]..a5*.\..1.I.z...k..&........[....w..6.4s.*|.3{....&e.3=.O*x$...7...m.dq...8b......4.............................!"#1245$3AT.. DQCRVa............fru.V.d+..f..3J...Z.i...&daz,.h.D.4K..L..].
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x147, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15894
                                                                                                                                                                                                                                            Entropy (8bit):7.966181164374996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1xX2ZKiDGr1eWFiJEBwWl8gvM7RFJzsXkwR8K:fX0aoWFyEpVM73Jzlwl
                                                                                                                                                                                                                                            MD5:6314A5D47AA1BDA021B5877E28B2A751
                                                                                                                                                                                                                                            SHA1:71AE22F4A133DA209EAF422CA0522E82FEBF4EAD
                                                                                                                                                                                                                                            SHA-256:1780A5B66CCF8982CA905CBD22776B7DACBBDE310556F5BB2F9E0C563D8BF2E7
                                                                                                                                                                                                                                            SHA-512:833CC3F34A64372E8ACF621534F7A81F5815EE3FC397C8C93BB8ABCCA47B32ABB058A60B459603E93F28236335D2EE3F6732FC55A22993A0A89F60109C0E192E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu..........."..........5.....................................................................5.[f.....1..|x.h.....Ah..s.!.......zV.....W9t...._"....a..S.m....d.8?Ecfu4...^).m..)s&*..b9)..\./.mxW.b.m.f]...ZP2..f.3...H.TVj(....~.....}...[...[m.,...g...]..r...W....bVNm%n..=..AY2.i..5B...._z4.*k.|W....A..@\Y...%~4...#...wNiBs"...F...hP.....7.o...zG.%.!F{...4.s.gA.4m....@...,@..oUy..5Y.[rA....E~.....[X..3..(.....z}..y..;So.a..7.....;......jU...'\..N..5.Z..Y^wt..kC.6..[i.|...........).......8z...,.[[...........j..K.cF,..L.@mx.....i.\.yk....[;.......-,.A......Y....J.\.1_}r.o.j..W......Kt.N._h...(n...G..N..S.6...$`.p.....m.7...2...%.%..M..;..C.7.@...5....oP.D@[..;w2.6.J..k...O.q.6.O/=..W_y..o.6.1...j?=}.u...:....r.....b....y..l..1.v.....O.........K.Q.Ts...^A.X..Q..9.<).xi..3g..............o..;.fH.y......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                            Entropy (8bit):7.312003965955747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:rZ6X8CM6ImN1l+t8OUDc06xUlwfYHqOpNiN8UhPcnu9HJf7LVsF1+7T7ol:IX8F6PlXc0BwfqqVgnypf76F1UEl
                                                                                                                                                                                                                                            MD5:70B32A907C8B40BA137993EC66D13128
                                                                                                                                                                                                                                            SHA1:CB9C3156DE98CB2B4A9FFAAE908CEC393DC0AABE
                                                                                                                                                                                                                                            SHA-256:C54B78A2E260A57A29CE1DEC0B3024B0955EF6CC0041B66DF5D321D1A2726DE7
                                                                                                                                                                                                                                            SHA-512:BF19471ADDB2BAF3918D361E6DF6EF8B1FF9B478062553D14A1067F8334F4E8023175EDD5A5DDCFE5B30025CEE01A12A9477C0B931C14DB214DB0D177F6218B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/favicon-32x32.2a746e1.png
                                                                                                                                                                                                                                            Preview:RIFFH...WEBPVP8 <........* . ...X.V".''...K@..#..w..0S..}...}.<#..l.h...\.!..w-......&..P.^H........@G.t..x%y.......J...T.G.9&.S'.@..w..~...}../.j....2......-.....)6.NVI....V.....Y5).M...O......"z..`.B.R...i"..+p~....=....E..)8K.9.X.....N.8.......g.c..X......2.zf..?.%-..n........72..!.9k.3;g .....^...U..1..K....G....;...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):236348
                                                                                                                                                                                                                                            Entropy (8bit):5.01281085678248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:quFRJD1GeLDMP0fzixMv+vEoRikOeGr3VzqhMGKrs2F3OvAmcpq:ZD1V3qezixMv+vEoRZOe9Qq
                                                                                                                                                                                                                                            MD5:92704212B5D61465A81C87B21D607EC3
                                                                                                                                                                                                                                            SHA1:553A636ADB26AA79B4129DD5BA1790430A6FE190
                                                                                                                                                                                                                                            SHA-256:3D85AE7A502D8349D156D0A8F4B98E9450A99C579C722FAF46EB77DC54FB283A
                                                                                                                                                                                                                                            SHA-512:400D4931DC03C349E28C20E47DB4B4D0D9ABCD5861BBF524DD8A05E35067FF9B0F7A21351D06B9DCFE38665DC189D80BEE417662B2F3F2965635F9216AABB1AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var optimoveTenantConfiguration = {"version":"1.0.6","realtimeMetaData":{"realtimeToken":"5e7a7472a60843e1b8f0d34ecf918f41","realtimeGateway":"https://realtime-173.optimove.net/","options":{"showDimmer":true,"showWatermark":false}},"optitrackMetaData":{"sendUserAgentHeader":true,"useSessionStorage":true,"enableHeartBeatTimer":false,"heartBeatTimer":30,"eventCategoryName":"LogEvent","eventIdCustomDimensionId":6,"eventNameCustomDimensionId":7,"visitCustomDimensionsStartId":1,"maxVisitCustomDimensions":5,"actionCustomDimensionsStartId":8,"maxActionCustomDimensions":56,"optitrackEndpoint":"https://stream-173.optimove.net/","siteId":173},"cookieMatcherMetaData":{"optimoveCookieMatcherId":"optimove_dmp","tenantToken":"da370cd8-84a7-4cc1-9e24-aa314dc2d0cd"},"datonicsCookieMatchingMetaData":{"baseEndpoint":"http://fei.pro-market.net/engine?du=97;"},"liveRampMetaData":{"baseEndpoint":"https://id.rlcdn.com/[liveRampToken].gif?cparams=","tenantToken":"da370cd8-84a7-4cc1-9e24-aa314dc2d0cd","liveRa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x114, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13345
                                                                                                                                                                                                                                            Entropy (8bit):7.962864829684504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sh9ezeyffIy8fRjZEWp62WQkvgF6eJcSLHazacdGVN6LVoeR7VBDwcuwU75p8d/i:s6e/JNnpaQcgQzacdGOoeRUHnm3y
                                                                                                                                                                                                                                            MD5:94C0DAA8A82CD4C66218ED25176807BA
                                                                                                                                                                                                                                            SHA1:135ACABD99D1D549D3918A3B563D596514B21ECA
                                                                                                                                                                                                                                            SHA-256:595DB18686E310FAD6D5520D5A4A71AC1DE97B5C14CD7122C179F324A0FC56FA
                                                                                                                                                                                                                                            SHA-512:BB9400836503250F6F78EAE1B77A3DC56DDAE751D50AD77FFA4A76F139226E4C1637DD44FB6B561F867EFFFF1AF3CA41EE1028381ECA9784C414969F79530592
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......r...."..........6...................................................................,.h.....H.c...........X=x.....@K`.&..H..vo.:m..............5.l58...ipu...+.m...47.$..^.?mu;..^..o.C.9.;OF.&...../&...ts..]4sP.#.......@...]....k.A.@fib.~(-.`,A.@0.=......H...-..m...y..>.j.w..1*_..7.*......v9.M.t...|F4W.j&@.........2ev...-.'.'.Y]z..j.T.*..Z.$Y.6.Y*.h...:...=6.....$K.A.e..e...U...SVm-Z....|x..... !.rR.Vc...z...9?.#e.m^.R1...~...D..Ha.......<.].u.........^X...L/S.....^.uu...h.h...b7..n.......F..:._J5 ...A..y.......W5....:...F......H.OW......g....4j.]...7Rwc.g.A..g.....F..}......hB...5.....r.qS...t)...B.....K..@24....[.:.t0.....W...WabRM.I.....9FZ.w......]....7L]..I.zI..$..4..E...k.i.+.'...E...N....q<.=.$S....2............................!.1.."..#2AQRT%3.$6S...............5C.Ib;.gx.+b..j+.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59736
                                                                                                                                                                                                                                            Entropy (8bit):5.475204864022742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:gE0FYeD+XK+hhBVqCWxBYDeB854EbKJJgInpc33gucJlYRWpwuFA0QZtzrb2OtKu:gE0TC6BYyBpdJJggcnguSlYRNhtH7B
                                                                                                                                                                                                                                            MD5:C08C9FF8C78D71A83229C4F1AEA43D6C
                                                                                                                                                                                                                                            SHA1:49A7F8A056F81B9FD798E31100F917053139F844
                                                                                                                                                                                                                                            SHA-256:4E63A66A55CB5160A7093913BAD61167050DE40F7C63E19A32AB25A0B9B2B143
                                                                                                                                                                                                                                            SHA-512:D7EAA28DD3ABF91746496FE796DD23DD8DD1D41AB9EDA53757E5EB0B7B987338FDBC7F0708CF3268B8C61F90046FA68C6412E6F80CA4733B47FE266B8D979C62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Our use of Cookies","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Cookie Notice","AboutCookiesText":"Your Privacy","Conf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10953
                                                                                                                                                                                                                                            Entropy (8bit):7.9686011250509186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGwS3kGQTjORNvPKn1A9DYh3RUJZF97BFroU7DDVRgsW854N5w6S0yWnLZqy+:ryP2CRlIu90hg7979DDjgT8QL1ql
                                                                                                                                                                                                                                            MD5:A0880617E1E9DB7B7FDDBA9B8754BC42
                                                                                                                                                                                                                                            SHA1:FAEA9B10EC4E99DF68983495AD62777ED9FA010F
                                                                                                                                                                                                                                            SHA-256:16503B9E00DC3EBDA9DB115AAA1DD08B944D98E48EC0FE06EBF346E396BBB0ED
                                                                                                                                                                                                                                            SHA-512:0ECDC6B53A5E24D4154CA1C64193F804AC25EB207FA6834DD68C464DBEB9DE9E4314C007A43409184C6CA3DE73E014411BFB329C33C865F4CB06440BC5436E5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/131/1x1-en.png?ts=1599587094726&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................).mdat......... @@.2.S.....a@.........g@...,..\.in....G\.....'.yO.U^......X.vp.6....}.U_......s%6..U.~.).....J.c..X....gt.X.u.v..?D.S1s..f..E.Rk. ..sX..d.....q..........#.h......\.%b.....)m..5.z...c....].g.;J.a5#.....6O.]`..5.5..L....1.!...4uq..k..{h...<z?.}G.I.....L....a.{.9]y .@...........j...z".?.%'.I.."..c..x.#.A........|..22.Z...g(..}.a...Tx...4..G.t/....h........PB...*M..(.L/....J-u...c'.G7>.h.o.iL\.z..?.U3./+....0.K..O/.X.&....dIZ!.....B..p:.U..o(.H...E....I..+...q"B...9D..U`..=r...fb`...j....+..T..E<.....1...u..s~N.u......V.......v.:}.A.L>...4G..*j.5.4.'./M.....h..YB.Zt..D.jAQ..r'.Un..SO<.Q..?Q.s...?YU.d....l..qY.dZ..)\.rii.^v.FR..A...U_#........63..=w..j/u.|..)}.}B.....~.ru.C.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22981
                                                                                                                                                                                                                                            Entropy (8bit):7.97706982654362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tQFmsW3PIOYcu9FS+T8vQGnOWCgwuGpxylDRQxNigGrFK1:JsWA35T8vlCp+D/1+
                                                                                                                                                                                                                                            MD5:DAE799BFF6EE028D8C55C8C8DE3F7109
                                                                                                                                                                                                                                            SHA1:3072B403703FEA626D86232BCFC7D1C84726E36D
                                                                                                                                                                                                                                            SHA-256:46EB3B5DF1B0D7DC0CCA954F80F701ADC1450D2238200CD3DB3AF0EF9A7361FC
                                                                                                                                                                                                                                            SHA-512:5D214E7A6F195E4B22F2FE0C4C0891A225FF3D29AC6A0A6B136A08B4B96E3D3AA1AC427DABBE8BC5BCEB4775DBACB6E40A5527DE65AF772E62E9B6A244962DF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T..........."..........7....................................................................'.m.x..^.U.iO.E{..J..1S\.N.H.q....#Id .U.....D7....Y...,9......\...7#.H....yDIK(.*W....!.%uv|.5p..2G[.|.1V..m....{uS5.S%.....N..?P...%+...<..[.k.].."..J~O9.....5..ox.....)`f.q...D...-*.....z..y.<....+^../..i..M..E.5...6"..heF....9..A{..P1..{l!......J....$n...B.%.*pt...l-C9~]......?0oF..*=.....@eXl%>.Z.h....d+3s.%}I..3..0......K......t...H....Kh.d.,.._#.(.E.I..iL........?rb...wrt.}..7A.d.d..2&..#..T.R......g..-...N..lGv.C.5.=.....:...]Q...u.S.........o..S|I..=.7...NHH).0..h.9..WE.w)j.^t...{..O1"5.p.RA...'...AS...gLI..~.Z.b[..4.O,..[t#.,s."...O%].+..H..........*.H.Y...h.g.O....z.i@....~.3.i(.+o.k..n".k.m..x{(-..(..W....Q....O.*..:d..~i. ....ve.1.F..zBU.}.a^.*...o.(<.....`..........k.|..d..D\qk>.o...dQ.Y7..Lk..|4'V..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22701
                                                                                                                                                                                                                                            Entropy (8bit):7.967105101640072
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DjwWOJgyAlskOjidUEB572Cx9DS+FDljeHN0r97L+8J:DUWOJg9eFEfaCznVOy97L7
                                                                                                                                                                                                                                            MD5:66BCB6154623FEACA00B5EA4F735BD6C
                                                                                                                                                                                                                                            SHA1:783812B45C0E73D1D5004A4F829DB9C42F41AAD4
                                                                                                                                                                                                                                            SHA-256:1FACD2A3FD52EDAE9615CC39EF4A2EEC61B40C98F9D14A3469898FA26DD7DB88
                                                                                                                                                                                                                                            SHA-512:7B9CCED5ED089FD6176C301A47986AFC57E53025840278F309F54E4B69300212D11FBFB3EC4710E0B72E21E5AA6EFFBF6BB7CBDD65EA887092C38BE6E8FEE705
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7......................................................................}.[.Y.f+....FYB:V.:.5...zU..`.f.@...>.....7...T.].f.K9.7.}O.3.RTT...0.%..~..j...8..$.K1W..cJ\6.-......7Fr...a.l......h...*M.\..<.E...VT.Z....yr.........'NWy2*....?(....-....$h......=9m_...nf,i.....1.Q2Y.<.w!/...$Q*.<Z.IHZ|F.qUJ.M.A..)h*....k.o..H.zYq..F.MxG...Y.h....l.e.@....c...A.x..C.H...V....c.i....3.t.C.../H..o..$wkR..{".S Pi.U."...hzFaR.21...f.h{...|F^.X.~.Qy....Q....as.w.G......-.UZ5.../.G5.o..&.[....g..-|F..|.X."17...)...g.Z6..}...4..K.b.|..y.F..o.X.g.A....9......_;.~z...Mm....f.1.6.2l.,...d...$.......#$T.6..q..M...y.A..DbB@..y6.......F!...z..n.,/.[.K:[&R;9..a ...M.l!..!.1..ND.t.yR.M...}7.$....,.-..b...<...h..it y....i.[v...]..2G..T..0\..j.s....<...-{..S|.u.D+..#..M..b.y...D~.u.T.m.'43.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25089
                                                                                                                                                                                                                                            Entropy (8bit):7.978472177683376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:coYt0cnxhZPpA1/aOGURvBfI6OhMqy6ue78At3dB/dAi5HEmj6i:vwzZP4PviNhMLW7DtDVAW6i
                                                                                                                                                                                                                                            MD5:FFC95C70ADA1D2FE1E2F0D40A548CD0A
                                                                                                                                                                                                                                            SHA1:761617506DF492F7B61BFF75225D7538AD306A07
                                                                                                                                                                                                                                            SHA-256:8C2B842AAC8377A5BA273ECFF4376B4D79CBD255CF93BEFE10097AFB2B92C54E
                                                                                                                                                                                                                                            SHA-512:923458FB8483D3596AED4FA93328A92D07B3323B51E44CB8C1B2693DAE04488D55662C690D27627CBAD4F9D2F4B45B3995404DDACFF1CCFC7040131EEAC6C1BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................u..Q......_v....f.....S...enj..6.u..n..a...3gu..+.|...R.03...o..P..4e..~5kH...l......f8.S&9.-.F..l.Av.._..g?..s_.4qY./.*.t.0..<5..i?/.(...y...?E..MA.1E.Z.;.<...!h%j....P.,..ZH.e@+.............FK....z....l.sq.....E...k..s.&.&U.!....F...........'...].O.3~.C.ELM.2.q..1...O...k.<.o63Fo........_....d..8..C.I.szr.A.aKT.....i.u..j.e.......&.....D*..g........b...I1.../.87.f.:.J..........y#]....0..&....Xy]...3...K:....h.\7.(..J.....H .6......b.{:5...3^d.Rh1QH.%1.....&..T.G/KjC...K.8....)t........&)..tq.:."I......i...#T~4F.....`.K..P(4.F..p..n(...o.%.,....3e......j.a.B.!h..F..4.(.hr..r.....32L.X.d......A.;..|..l CWbMB..5...%.....m...8.S......u?_..|.4gy.....)u2....&/.+...u.'..._.....;..8|..ILC...<%..d.@*f.7VJ..#
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17464
                                                                                                                                                                                                                                            Entropy (8bit):7.9885939609786005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:gYtpS3NFOf+DOlHzkBrJQ6acp4Grls+OeMsgxY5kT1cUgy38:gigUyOIlQI4Grls+DgYST1c9M8
                                                                                                                                                                                                                                            MD5:8B756FFF7C0B8BCE00F06ADBBB815610
                                                                                                                                                                                                                                            SHA1:F6E987F38A0B7CBE5F88817A1470EAFD1A6CAA6C
                                                                                                                                                                                                                                            SHA-256:155A7FEEB563CE8A12E0E2FEABC7DBC8BDD6C332E26EA711203B933079CFE3C9
                                                                                                                                                                                                                                            SHA-512:5F37D47D1CC0DAB42E55F5E6178631AEB385F31B77AFE8BAB40500C1DF334072884A94A8CB088D3CB844D5D64B6A1B4866329195538E4255B0B3C36903AB17E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11278/1x1-en.png?ts=1631094756324&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF0D..WEBPVP8 $D.......*....>Y .D..!... 8....^M.f....8...h}.....z.T._......u.S.../.......~...{....{.....Q.............3.................{.............i.......?....c.......7.......~...@<k...,P|.....~.....?..[..._.?........~_...........^._...l....{.._....v..|.....H.......}...../..<S.+.....'.O._....Z.7.........v.U...E.....'.......?...|..[...W.p......*.....jqz.W...?;..{@X{..Uh4|,...<p.<}._..S6.._{..F..R...w..+#.R..:.O.@-.G...q.s..q..>.4.q.w..>,...}I.S.?c.]oJ....B.dk.NC..8{G;ov.p.W..p.Q..d.48c.....g.....&.....h....E.<zcQDu...a8.i.)..o.F...k...-..v..)...~.b=...2....OU....J.A.....q.....+.w._..........$2...+.|A....~ER......:.YRYw_0....l.dv....h.....j{*..."..9...@..).a..+..,3..%7....T....^=..../..j..I#;.0!.L....z~......MD{.t.a!.s....:..\.gN...:...e...[...9+..L.......Dlnl.w.....LMq...L....V......+..%A.......`|...R6)..".....u3WN ,..o...B=3o.|.......6^.%A...{....<.o..[.f.a.....$..+o.)......t..1#,....'..Z.....U....;..}..8...~dMr.....,....V.uD.AH..7.b3.8..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16755
                                                                                                                                                                                                                                            Entropy (8bit):7.9829258202634135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rBpidXKOC3BydhCBTJqGLjbXwOWKycvWlCDZSkYKIKwSdDyxD:NgdXK3ydQ2GHbpWVXWYmXdDiD
                                                                                                                                                                                                                                            MD5:2E958BD312F5FEF7E2EFD8901314F308
                                                                                                                                                                                                                                            SHA1:C449653092B3FE693AE11AAC6AD77B61ACC8D4AF
                                                                                                                                                                                                                                            SHA-256:6D8D9B869180885DFDB166509EA1304377CF36A8C5F9989AA5670DFEC8A0937F
                                                                                                                                                                                                                                            SHA-512:9A7431521226150A4A67D5281B9BA783619B3485542842C5F6FEA904703415D2DCEE8B95005D68AC093C80FF7A926FF7D1273EF873BF3F72F8596DBFBEA8B710
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16226/1x1-en.png?ts=1708603328565&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................@e...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................@mmdat......... @@.2...`.E.Q@.+@..G%.V.zh....L.oB5.l.0.m+.C...S.XG.........5.hQ_?Q.H.x4F....q..-@L..U./...O...t.,...... 0....B..Gv.....K.n....-:rX3..,T.%..q..f:.cs2A......i..{..Q......*.@0......=..ou..%..?..+.z.....A..Z..\x.4L......3.I.P.kd..m.h.@.o8..P...%.G..*.^......k..Y..cb+ ..</.7.....*..0.E..r.j.l.{..'.....f..*.|..gd..4.-.d..r.R!rs.}n.v......o.!I.k....8.tn.......w...O.aF(X$.....x.E.....0.Q.q.{.*..32..rM.{...p.V.3.n......L...`..Dn..^`..U..&/....7.&.,{....Nt..F8n.j.1...D.n5..e..U..&..?vH......z.S.T...v1.h.n.......1...1.W..lg.."..G.(.>;.\.\..K8.V.SI.......E.G.....I..4...Y.......u..F.I.8:.r...WV.o[....F.Tx3.."7.'..../...p...`XL}......`H...N........owF...-..]b..n...1...\?..l?P.K...[M.O*..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18635
                                                                                                                                                                                                                                            Entropy (8bit):7.96830218621063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rA9fgCfxF0sB6L20J0HFb7uN1UP5oy9p9tuUXsl:rA9fgQMsD0OyI5ogtPXsl
                                                                                                                                                                                                                                            MD5:C8BB4760F81161C207CD7FDBF7636469
                                                                                                                                                                                                                                            SHA1:A2AA71B4B87BE5C47D303B1A62090BF31204B396
                                                                                                                                                                                                                                            SHA-256:DB7774C7FD8D703B2F4F1971BF620E2B74462B0DAA6FE2586832A0D1EF5E9B5A
                                                                                                                                                                                                                                            SHA-512:304D174AA9ACE5B0892949F84F70F0CA934C4107EA02C701DDA7EEB7DF83DE01BE24CB28004DC8A14E0720D2109EDB21CE0552A4615CF37B389AC199EB8321FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T..........."..........7.....................................................................D......N&.w.d:....w.mP.=...v4|."n5...i/..a.~..o.dXn.$*.{..t;.g:..r..^.?...K.>.....i...H5a..W....V9..<....t.9];Q...J.X%...(YF.:}.......CW...[0aW.g...q..8[.e............b.=$h..[.Z.-.e.+V....B....Ou.p.-]k3>...E.9@.>.XS....8.._..A..{j.\.#.W..e)........z.n..G7..'\.%"..L....?C.....pc..u..)e...V...,.<'....6........B?}..;4.!N.hK..X...Y'{...9...A.bh..&J.....4..K....],?...7..?.O..4..Z..s.'..~...O..]IL...../b..{E.lD...Y...;o.....H.2.....P..uBv.iX.R.).~.&..Ji.....D'..n...bx...)....#.?.3y.:.......d..N+..P.{..T.K.wFa..5g# ^..z.....[.V...h..7.....Y.........8..............9kl...X...Q....o......}.(.J.:...._...@..0w[....*sNN-.3.=0.'.i.eL..7.....W5..m..,.G0...Z.D.X ..+.5.sLyU.......g.......8.b....m..Lz.E.V.)BP.C..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18074
                                                                                                                                                                                                                                            Entropy (8bit):7.987540128649453
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:AjHQOHRHKSNxjPBXxpDBm1ubStEmG5b9eSctZf70znjAPSO:DmMSNxTRdwYLeSctZD0XESO
                                                                                                                                                                                                                                            MD5:75C3BFA703C25BBD88FF81218E87A9E0
                                                                                                                                                                                                                                            SHA1:35AD10F01007CB51B82F3FDEE910860B500D5794
                                                                                                                                                                                                                                            SHA-256:3427BA1D35B1D62BBFC0ED64B25F66516484ACE25CB56FFB945CBA5710EC448B
                                                                                                                                                                                                                                            SHA-512:9A29497080266721E24D22F9D799324A083EF33ECBE46C705303D114A17AFC07015376BDCEC7B4ED391B957FBABFC37A7DF34D50A4D9290357922EA8ED1D119C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20017/1x1-en.png?ts=1726679129127&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.F..WEBPVP8 .F.......*....>=..C"!!.K.. ..._# *?3.[.c.E..C.....?.........E.'.....?....{.7....._.c~....e...=.S......>..............[.7........r?............W...../......r...h?.............}.~;.O...~..{...a.>.................U.o...~<...7........~..r}B}.u.........e.Y.g._................`_..............w......0...........m?....a.m............2...../..._.?............W...s......Lm...)E.3..G..f.V..'W-...%....@.....f..0..9.O.i'.N'q...{.W.I.Y..6gI..S.$.U.N.=./....2..0.....j|Nx>.0..[,wy/F...,...B...V?m=.........$2...,u.......L^(.'.ARM".-......}..u........L8n..%P......G.1......8.... ..X..............w.+....dO......y.DG...=v.pi=..4..<...4.......v ..D..8...j..MV.x.4${.^.4......},o..V.k.U...6..;..6>...!xuSL.`.......:_.....p).y>...L...T...:._[x..i......#o.r..~.`.I7.Go.D...F..l..6.A.ysVU...R.Yl.t....].....`..vk.1..#kn[..&\@..T...{.....6.j..F.T..MG.aJ..\Jw......u.-`I..!..+...-".U76f...$..{..J..Q....H... "...v.)].....+....,.7.|-..~.........&..70......+R.}"..Y{.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x139, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18167
                                                                                                                                                                                                                                            Entropy (8bit):7.975320893742931
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DO8iPIQBiZhDHLC7JgKkN2u/bWghUEyvGaY+aVqE3mcoUPM:DO8iNBiPHmrkMMbWoh+aHmcoH
                                                                                                                                                                                                                                            MD5:2B3DFC3E975DCF8DC494A1392B8A1781
                                                                                                                                                                                                                                            SHA1:D3A74CD617553265039298271306A5CD98BC095A
                                                                                                                                                                                                                                            SHA-256:0DA8FC96C8052B4DD6260274570657A1D07384F28F35C24FC84F6DA07951E60D
                                                                                                                                                                                                                                            SHA-512:7D284749F95E6129E25128FEC63BF782564012735DA733CED0E7A6D7476EDC520DFA1D364A1174F87E9DF3FA62CD257D473088356C1263B06C0A8A90203799E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm..........."..........7...................................................................>.`.*2.s...).2\.v.a....@CYu.....B.ol.i(.T...D)v._a.p.$/..~.Q......G.S.... ...H...}_..U.+<..(B....5...2z)_.b.2...1.YSA..J..U.g/Q+...!.N..6.j.....?....?..^.54.D..I._..v.hs..@.5.p.{.%.<.*\.7:]....[..g.O..3:.w...Y.W...B../\.>. ...#S..'.27..y.....i@.....Mo...#...tO.oP./....C.Q.WU..U..;'n...<....H...>~u.9.t.>..BBCX....J\#.=....B..,.`.k..AQOJ....e..d..4..g.(.@R6.....:..z.%K.4...r..g.......L....\L......%b.P.m.so..0..T%....[...Y...)..wA..72.4....f.3...Y.0......x.^.....c.._.XUi.*...o)-.j.M;.'..,:t.......j....RG..:.Y0..k(P;2..)..Sz..m)....ya..I. X..y.}WG.....>^..k.8C.r.rJ....B.{.n.cqy....C0..:~e.......6.-l...G..0.....W^...>Y..m&....[....Dl|.uk.!D..X..."...F.Q...JN.:"Qo&9..*O."$....s.n...:_.B..y..i<].(.cO>..8w=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3653
                                                                                                                                                                                                                                            Entropy (8bit):7.8607238646965545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGPamgBSR+W+0FwIAZRZ7b+V8lBPGD2PLLNTNQgs+d:rGSTkIQwFZ2V8qqPLLN6+
                                                                                                                                                                                                                                            MD5:3D1E127A5DAFACBFA3204986B71B6CF1
                                                                                                                                                                                                                                            SHA1:48B9CFD65452B1BAEC23CA3D3820B1F6727DE91A
                                                                                                                                                                                                                                            SHA-256:C807D8E97E7CF5470D3ACDA4086A55114EC9CC8754BA0053CAB862EFA29ADBC8
                                                                                                                                                                                                                                            SHA-512:43597C18114320D700EBB503CC3BF0CB7397237E3F4B2CE1D4AA7CFD78408AC3A952AB1D5B42FCE8B842C4222ECBC585F1D21445B26F75E42E860E6DF4F992BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/promotion-header.e019480.jpg
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................7...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................?mdat.....i..;..4..2..D`.QE.P._.....O.f.f.P.."...oG.&.....2...D:.1,...}.U$..<.H2.o...&..K...x.....dC...o.5d.PB.... x.h.P...Eh.....;.e...Zt<.`....j.]..6.'.!1..*:.....E...}f.N.2....'........[._oI..p...u.Hc..N-..=A...A.\.%pMgvf..;....2....Q.pW.O.7.....)..^.d%".`..].,.....D.TN..O-....O.n,1.8.L.z...v......GWf...(....>.x......b3.....{.`&.m]k.r.K...x7.e.....t..x.>.J.....R.3.J.:.eF.[...I.*..^..x%.<i...(.9.....o..1.w.][....Z...ZB...Z.eSmUN..2.F.......]~P../o.t..0.~-..V7.nl..v.r..]y.x..^...Y:....%.C2.N.<3....o...t.f4.........A.}8.Yk.;.HP....r.c.....kGqQ......~..}0X..<.P#~.o7!.L.:....<%.0....q.(f....h.37$.!BH4...%".....i...Z....OY...,....b.".(.'J.P....3..g.!V.t.e...Q....M...n.....y?..........u";.k...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17197
                                                                                                                                                                                                                                            Entropy (8bit):7.981947042254364
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r5HPBSz0BXxAnNcNgG5KeDbyQDCC99nJcmiGKgvnKsUCggRy4Tkxw:FHPczYnNgG5LDCC9RJczGKOnKvDgU4Tv
                                                                                                                                                                                                                                            MD5:9665E5868B24938CEF193214DED651A8
                                                                                                                                                                                                                                            SHA1:AED83C3E701B5F493B77C62994EE6AB3DCC9F923
                                                                                                                                                                                                                                            SHA-256:9A4F166070FAF8F7F01D32B50E88DDE16FC94BC19AE4190F5CD2C9A9FEDDB437
                                                                                                                                                                                                                                            SHA-512:5CA78B09A2959EB2DA6432B70B839BA0806C0D2307980F77B18A67AE774D93C341ECFEF8C9AC885B23D03288DBAC5C1BEF7E49862FDF4C46BF7A26158131EC81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16884/1x1-en.png?ts=1727865910743&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................B....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................B'mdat......... !..2......E.Q@.~.....h.x......!*..[j......8..x...f(..w8D"...).9.j.C_......L.kM%w..5.d9....l..v.Kdy..ZLV...;.I.gcQ...........]..I!.[=S..o.D.w._Y~a.^=.T.......a<.$.5[+.....$Q..~.]o......^P.Y..O..<......9.Fj..~%.y....N.3..vc..:.......l...Y../.Q.@`.!&......Yq=.c.V...Okza..r.*..B).......;....G.....r.(.....=...F..u.C.|.r.L../8.Za..h)aN;....5...N..s].+\....U.~v}.....>..0......HSS.s./.[. .4t......[.`.1(s....6..4...i.......B.t.u..)..-...C.v.j...*..+V..b#..8.|Ii.>....-...R...1...w.8.H.,p.M..q..0....d...!&..$....R.]...Pv..t..."..5.".v.....}..r.ei.6.C...b4...wv...p.Z~.............|..6.l|...^..sOx>...T.2..M9..+...L.G|....@....)6^.r...t.2.........l..s.j.9.UcZ...7....}9..+$f-..9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5254
                                                                                                                                                                                                                                            Entropy (8bit):4.911840986265981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:npyIa40weOR0EoLtCGp7GHGa6AyyQjdjgjJjMZZ2M8A:FdeMf4tCGpC6vy4FoJE8A
                                                                                                                                                                                                                                            MD5:8E779AF63FBAAB88381C943C6E6B602D
                                                                                                                                                                                                                                            SHA1:A322DF667028E268E1D053869F258F0162885017
                                                                                                                                                                                                                                            SHA-256:21B6D4C445D08637DA8979D7B86FFF89C97C90B19E38BF5DCC95F2A9B2BF330D
                                                                                                                                                                                                                                            SHA-512:D0D0DDB618F6481E7B6E490AF8419834C08B72AB1930722B7EA5A781ED2342ACA96B9C674F422C72946C32866EF174E30317F66DC0AA48953A5E2968591FF964
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"3eaf4c17-b5f4-480c-945d-2eeb0d473daa","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191ff86-4680-74e9-aeaf-6349718bc1a5","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","ru":"ru","pt":"pt","lv":"lv","it":"it","fr":"fr","ro":"ro","es":"es","de-ch":"de-ch","et":"et"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"Vari
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1983
                                                                                                                                                                                                                                            Entropy (8bit):7.889033055284785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:1+RB//bhc6ghQ9xxIe2cue9+kwO1bZX+NN4PPZzJfB:kRPc6QqrGeL+i9B
                                                                                                                                                                                                                                            MD5:ABCC05FFA9D080BC0118091278B7F2F8
                                                                                                                                                                                                                                            SHA1:9DB70B69C6C99783E1628BBF4F12F61170892487
                                                                                                                                                                                                                                            SHA-256:0B74225D160B8756127D6909A75BEDA53CCDEA415F093A074CD483E2D5BE4739
                                                                                                                                                                                                                                            SHA-512:91A5AF5CAB459677ECD6B3207EBDA9C5B610824F54116F05F023EAC3F1B43499383B818259E0C3E9A4466D7716E6F51C329C22C33AD04EA6D0580BDBD5E9BE48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....orNT..w.....sRGB........lIDATH.].Yl........y..}.....I.&8$.C"....V.R..J.T(-.Ee......V.*.B(.:jY...v..q.d..N.x....Y=...........\|:..W..<.!.!.,...kY.........}...*..UX..1...p......K.BX., ..Z...s.._.g..N...u.....Y !2.{#....)ma...7?>..}..u.].B..J....~e.k..<....V...6e..*.v...A".$.3.fU.....V.......%..w.e.....Z.p.{.UO..Z.|......h...P..C.C.KJ....qg.-[v.......[..J..K..%..H*`[z..x\....8{.h../m}p>..._...>.....V.Q+....fD.....Z...<.j..H^^.@..5.....t:.Vt.v..i.{..S..../n......(..M..*.7'D.*.I..w.`|../...r.$75..X).M%&C.C.T*i.X.......-&6..#./..u........~o...z...3..a/....b........X!y.~N.I.M..V...q.`.........y..-.(?...y..^...[........_.p.@.z78..........Q..w...,...y...s...6r.W<...<.../[.......s.7=G4G.[..:W.....4.!........A85N4n!v. .. d$H......P{...@?..eef6.jR$..w...~......i.'........a......T.7...1r...1T...OT."....lG.[../;....Yf......#..u.1....r.d.t.3A.]&..%N.G.r0J..l..o..-P[s.K...}.97.H...cln7......0Ni...7X)*P.&u..y...../.1...h.HR
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2851), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2851
                                                                                                                                                                                                                                            Entropy (8bit):5.4508987046616815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iANAZI4VjlbE8BHCHHu3JyBl12pjFj6jc4jUpjgBj5S0jdv3jCjmsmoKjKDwXnJi:MVjlR0u3JyR+DOMzKjpdFRw
                                                                                                                                                                                                                                            MD5:C553FE48C13821D7F04ED964FAB906C1
                                                                                                                                                                                                                                            SHA1:A3C8058FFABA796EDB33EF7FDD20FB0B3A7E37C7
                                                                                                                                                                                                                                            SHA-256:45DC5AA0CBBF9E1D6FE9BA2E31C6FFB5C6B49E64B4B06F6D8E6D28B2A47C4A17
                                                                                                                                                                                                                                            SHA-512:5E2A0A3A03ABC0DA9430C30BCFBBC7D8B95B95578A5090E6A1B7C2259824F9580B6D074C2F1073163A7F0FC782C96A7C7DBC6A52D94508A69EEB9E8801E042A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/src_app_pages_responsible-gaming_responsible-gaming_routes_ts.0a146e1b814ac561.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["src_app_pages_responsible-gaming_responsible-gaming_routes_ts"],{42381:(O,p,e)=>{e.r(p),e.d(p,{responsibleGamingRoutes:()=>T});var m=e(57730),v=e(79965),d=e(67219),n=e(7404),u=e(17614),r=e(34456),l=e(60316),g=e(60787),h=e(80272),f=e(68549),C=e(33005),P=e(26591),G=e(29223);function b(t,o){1&t&&(n.j41(0,"h1"),n.EFF(1),n.nI1(2,"translate"),n.k0s()),2&t&&(n.R7$(),n.JRh(n.bMT(2,1,"responsibleGaming.title")))}function R(t,o){1&t&&(n.j41(0,"app-promotion-header"),n.DNE(1,b,3,3,"ng-template",null,2,n.C5r),n.k0s())}function y(t,o){if(1&t){const i=n.RV6();n.j41(0,"div",6)(1,"app-icon",7),n.bIt("click",function(){n.eBV(i);const s=n.XpG(2);return n.Njj(s.print())}),n.k0s()()}2&t&&(n.R7$(),n.Y8G("id","printer"))}function x(t,o){if(1&t&&(n.DNE(0,y,2,1,"div",4),n.nrm(1,"div",5)),2&t){const i=n.XpG();n.Y8G("ngIf",i.isPrintAvailable),n.R7$(),n.Y8G("innerHTML",i.pageContent,n.npT)}}const T=[{path:"",component:((
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 38096, version 1.6554
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38096
                                                                                                                                                                                                                                            Entropy (8bit):7.99369968380871
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:2xLDPViCyOsl8KdH2Mi5gKN/l6XLeo7zUT:ALJON2JN/lILeH
                                                                                                                                                                                                                                            MD5:FFB25CD44BF42DE8C02336584816D1D0
                                                                                                                                                                                                                                            SHA1:861385659C018500B1BE56859633F2C3A2A3F54C
                                                                                                                                                                                                                                            SHA-256:C964B1C8E7F852D3E34F0B14B14EF2465E00F3D7C02E59FC3C7F29CF7639CC80
                                                                                                                                                                                                                                            SHA-512:7D98E41134C22E616C717DE643C1BCF5B0BC73F18555ED41BC40A3E56BCD78EEBD3EA91D7D6C299533F4BFFD88BC1B63A26458F7C8757E8CC7833728BFC7C760
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/fonts/opensans/opensans-regular.ffb25cd.woff2
                                                                                                                                                                                                                                            Preview:wOF2..............E....`........................?FFTM.....$..L.`.....&..4.....<..5.6.$..\..2.. ..~..i...?webf.[" ...s...?..K_......y.@w......`.^.t....u.........b.......45M.,........S.Y.Q.7)R.....%..n.0...4/.\.Q.Pc.......a....8.U..Bu..`.,.:....r1 ..../."u5..*....4.f.....D..&.^*7...>....g...~}..y....e..i..IxE.2.. ...DI`R..W.....m.3..F$&..364#.0...RIp.).]. .2C...K.\..~B.Q..S.....n~.....*.a.*...Q......_.?..%....Ie..V......@..eE.N.-..e._.......aj86.D.L..d..k2g....''.;..s....\...x.....o..q?G.....q!....\...J.#..&.1f...Q\....w..}qn\M.k....K.....&.Bc.Te..C..1...U......e.....sn......Y........... T....|....ssfO..."..h,.~@j..X...............s..7.$.]....*.yw..J.RJ=...T*..a.S..YuL.,k.w.n/..O......S./.t.=z....T.?g.......l`...I..;..N...h.\...B..:.rm.....C.#\.:T....M]...?....m%,.T(...s....2......:...H..M......RS./...GZ...~..N...~....+..=$..4y..Y.X...=t....\X....W...X..2...C..*.........z..I....?.d...F...]...'..#...T "....a.V.2n/.z...}......Q4..;...l.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 255 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3680
                                                                                                                                                                                                                                            Entropy (8bit):7.895877170247469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aSr2JWnsQ+fI401bYEg3j1Q9nTN/xGhtUSgHQB:aSr2AsFI4SsEqj1Q1nayW
                                                                                                                                                                                                                                            MD5:58DB1D1484B5EA3613C29CF17256D927
                                                                                                                                                                                                                                            SHA1:2C9223AD6E6D2D392671C3E61989734F7A6554BD
                                                                                                                                                                                                                                            SHA-256:050343E4A209D1DC45C2881A73D6C612983F7E5B174053196748CA7FA38F0D48
                                                                                                                                                                                                                                            SHA-512:3B7FD0E44BF9AADB8982AF542ED939BDFBBF3223C82A72D4BC09A307DDA4285ABE0C1037DDB83C3487E3AA542642184EBC832FB8105A4600B4A8435FCBF5C0D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......U.......2B....pHYs.................sRGB.........gAMA......a.....IDATx..=l......a..B.S...@.F."5nx..BnDB$.*$.&...p.4..I...D...*.l.n.".t.8...n..r.S..Q.K!.0.....C.W.....w....N......=3{D..0..0..0..0..0..0..0..T...ff.6..jj;.[..w..0.2..'...._.2..OjF...I...r....\.}.&..Ub../.......?..Q*.,^_".........T.....O.FG...t(+3.O.~.1O_..,d9...Tj.f....J....y........}.Xx-._..>.'....D.....x.|^_2L..B|.{.@CH.............Dal..........Sma.....O....#..CH`..t.P.......A..a....Y1.....6.!.+..%.....Oz.=.o.%.Ee.yf.J...%.$z.b.]...).o_...u...[T..Q..@.....XZ...Br..:......b.......o.Y...4........].p.0..K7...P.{m.I........$.'......W.c..(N6)+&.....v..T...fI1.....r'q`mU..H..n..7B.4#.6...ea.....p&.NU..w3.h .G.....Y..NVC.U..k&.M.......^_.Ez...B@..".vSZ...u...P...m..D/'cc5.B...r......=....%..:........>.Ah..xA]......zJ$.fL....:R.,.y}.i....Z9...Q.|^_2.....~v...g..B....S...74.B..!7Y......Yefy...K...vr.<^_..?.......YW..$.>......b..R..sZ<.V.......B...h......r-C..m..}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3878
                                                                                                                                                                                                                                            Entropy (8bit):3.900024484168748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GhLGTW+tsIIh6BvqW4AjjQmHKDVmIII86ygEuY13an3LDsIdoWG:GGT7ts+nKDoIhE1qn3LDsl
                                                                                                                                                                                                                                            MD5:47F87339C460594178937EDAA2C29164
                                                                                                                                                                                                                                            SHA1:10D57F65DB8A9A2B11666348B95339CDBE3315D6
                                                                                                                                                                                                                                            SHA-256:BD33FA1F5ED03B892D9DF40216E49499BE50BACDECB8C1E3E3668533220B19E0
                                                                                                                                                                                                                                            SHA-512:DE1DDA2445838877ECA2613880E37038B557E72858F5E6AA82733CC8ADB44E0D7C317CCAC92E125664A14040E8C117362F27B7C9183E67FC3A30B76C7556C352
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gamcare.47f8733.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 93 28"><path d="M35.34 10.857c.064.224-.017.357-.194.417l-1.742.515c-.21.064-.324 0-.388-.209-.27-.884-.855-1.367-1.92-1.367-1.645 0-2.194.965-2.194 2.267v2.991c0 1.302.549 2.267 2.194 2.267 1.355 0 2.064-.626 2.064-1.994v-.386h-1.805c-.146 0-.243-.08-.243-.257v-1.656a.232.232 0 01.243-.257h3.936c.162 0 .259.08.259.241v2.476c0 2.363-1.743 4.149-4.454 4.149-3.21 0-4.71-1.898-4.71-4.502V12.4c0-2.605 1.5-4.502 4.71-4.502 2.598 0 3.776 1.48 4.244 2.959zm8.838 2.958v5.804a.229.229 0 01-.241.241h-1.775a.236.236 0 01-.185-.062.232.232 0 01-.073-.18v-.947a2.803 2.803 0 01-2.453 1.37c-1.677 0-2.758-1.078-2.758-2.733 0-1.61 1.016-2.573 3.5-2.75a10.81 10.81 0 011.616-.016v-.643c0-.869-.449-1.206-1.226-1.206-.79 0-1.017.321-1.226.82-.08.193-.145.225-.323.18l-1.775-.448c-.18-.048-.194-.145-.161-.274.242-1.27 1.452-2.202 3.582-2.202 2.24-.009 3.498 1.052 3.498 3.046zm-2.37 3.04v-.84a10.2 10.2 0 00-1.42.05c-.904.112-1.388.385-1.388 1.073 0 .626.419
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20426
                                                                                                                                                                                                                                            Entropy (8bit):7.972559847223582
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9BkbNeMyKnJGgjTFs+GImgexWbS9L1emLLl/eBneFNSfIV6kBcq0ytmK5:9rI21xWaLMeIwP6kSq0J6
                                                                                                                                                                                                                                            MD5:D047CAC1B58190FFE9D0A0E5F1A06432
                                                                                                                                                                                                                                            SHA1:1EE22A523FA1AF355DAED5304C5442B58AE19B2D
                                                                                                                                                                                                                                            SHA-256:9DECE692F2480CDD4462C13CCA89262E5570BE6A2311EB56AD96DAD0F0C39FAD
                                                                                                                                                                                                                                            SHA-512:67D5F9CC638FCF79AE88CA0CB131467125A233EA9B6AE237D4A0768DB4FFF2461F45603E49CB59CB9AC1720A06DF0A62DCBA664A0A8B31B8A6C060CCC211B549
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.......................................................................V....HL..`ED9.m^b...91.npv"....mQ...^UH.(X`.X.A.U..... .X.`!p....B'.rg.."..!.w@b[.........r...9.....#.;..5..ku.^.....U;....Z..O..l..n-.r...d1.....EYl.Mv..............y...=..h.i.e..|.[r.O.U..bt.:;.3..b...W.u..H,.CR.r..O8G...|3n.#..20.P.Fp..7..?.9.q...L;.[.eK...k.]fr.Z...^..Ad.......|^.g..mv.W.ZB.}.4;G........fn.A.c.4..0.y........^..f....Y.IL...^..m..............x....I..;b...b..../.r....T.S!N`.k.A.r...Y9.%.4.1..^..%v...5../".q8ho.N{..9..:.ygf.G.g......|gV.h$|5~,.......[ %".y........8.&^t.`......'.a6.X..a...2G.v..?r.k.................JZ.3V...P.....k..h.,.h.-....]..WFn{+.8...\.?...O..#.B.....n.."i.=-.......G..Yu.....4.hV..c...<Ye,.B.`.^...../.}....g.8.W...F.........=E..<..J....Xi.I.......o..9.2Q9.yG...j.Q....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22463
                                                                                                                                                                                                                                            Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                            MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                            SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                            SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                            SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):345873
                                                                                                                                                                                                                                            Entropy (8bit):6.155749027741574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:pCveQ4OzFbg0rdhd5orIGr+qVgIK8YLwZ2NO4Q:pCJBzRJRn55C+U9KBLw2N7Q
                                                                                                                                                                                                                                            MD5:F5BF5BDC52E200261D4BE1FAD5A22C20
                                                                                                                                                                                                                                            SHA1:B85FA6254B9D1231A4268A96B5974DEE6FBDE4D8
                                                                                                                                                                                                                                            SHA-256:A0882C3841362B7BDE193E32FB456668079B6E9878676483930931B57071C8DA
                                                                                                                                                                                                                                            SHA-512:FA07383C08814BF9371A7DCD841C73341BEC71A2E41F748BB04847FD46C42B99305A851DC72E97D3B45220F0536ED4E7B641F5B6A353D26101D73CF95167EF2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15631/1x1.svg?ts=1681740219278
                                                                                                                                                                                                                                            Preview:<svg id="ebnV07wS1ps1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 400 400" shape-rendering="geometricPrecision" text-rendering="geometricPrecision" width="400" height="400"><image width="400" height="400" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16685
                                                                                                                                                                                                                                            Entropy (8bit):7.9803879872122305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rwaiwW8c7nWXxNS4cPWctrQIZEtWe0sNf2cEl0/f41Kb3dx3VKMU:kajW9byDSDPntrQIZEtJecEl0H41KLdm
                                                                                                                                                                                                                                            MD5:5F824D4635C7FBFDE293010EDC77908B
                                                                                                                                                                                                                                            SHA1:0167903FB00D951085E26D6ED5632A87069DA4C9
                                                                                                                                                                                                                                            SHA-256:32C72E20B9194C1F710D78DAD2A7019D8D711B142AF70FE2CDF5C1EBC1C82864
                                                                                                                                                                                                                                            SHA-512:5CFA26827A11E42D74BCEE261500DF189705142A9A61FC9827861D6EC68986430BE521DFD15C5613FB18A49D30535DAD1CAF3B63BAD11177C69F595ED7DED313
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17935/1x1-en.png?ts=1698917108903&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................@....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................@'mdat......... @@.2......E.Q@.E..q..d.w..R..X.].....#.7/./..kj%iv...Y.@..P.|.{.h....$..H.t.x.;"....-].w.d........r$..S.]....l.-]ka$..7(y5Y9.........e%....4..\0.P7.d....k.W..U.....e.Q-E..=<{.ZH<........~d|..n.?.....A...C.x\.d.._...\....H^..}.s....[...^.l.N..mN...A..}.#..^.V.....Vf....V..Y.#.n.....bw[(...#}......N..}....V.x.Gy+.73.;.R..X%!.l...S.Z.*l.i...A.9!.?..\.....xH.;JH..J.].M. ..2cEOEn...+..m.gT...<o.Qg.....q.....Y.:.5....g.....x.M..6..T....D~..W*e.?.\.x;y..w.X..Y....?N...e.^Bd-..e.g9....,.&..T6.y_..YH.#.?.|.....F,....|.9WX.R...x....e..M..,.7l!H.....~b.v^...(.g...`.0O.]........D!..d..`...X.0'O.....x..#.......H...n9N......>......=......}.O.=.8......P..K...m. 7.h.Z5m.oO>z.......).\.8+.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18344
                                                                                                                                                                                                                                            Entropy (8bit):7.988144723655714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zhkI6DlrKuAMAcmd6xhRG3E576p8TmHDZTIF3rWi:lz65KmmwhRGUI+SH9TIhd
                                                                                                                                                                                                                                            MD5:54D60FE880C7E8AD37FBF9FFB15A906D
                                                                                                                                                                                                                                            SHA1:AB4F645CBDBE5BDDE825ED380A42743909034B02
                                                                                                                                                                                                                                            SHA-256:687CD42D98147F9841821E46A1056B7C799C99C09873C03585B6E6259041142A
                                                                                                                                                                                                                                            SHA-512:D42C6488A2AD04EF5F74654EFD9C935C18039DC3CFC5F75DFB7EEB89BC0204CBA5865883856B92FC6BE7D297533CF46805DBDEFAB87D5C20CF3FDC46CBB925CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/12545/1x1-en.png?ts=1616410150350&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.G..WEBPVP8 .G..p....*....>}0.G..!...L....l...@W^.....{!.........}..........?....................?P_.?........n.....7.o...>@?.......7.........}.?.........g./...>....................................`...Ex!...>..I.o.?......#.3.}}}3.?........[...~Z..........G.........w....z.}7..G.............W.......C...s........?.z....O.....?...........S...O....._P.3|.6....JX..3W...i..j....,....(5Nh].cx.@...}B..K..i..{....5(.....?f.W.q.`...M.f....%...y...?.gGk............o........."0}S>...J%+ )'...v.3.T(..z/2[p......F..%f9.h..W8.r...'.1G..j$Uf....7..J:su.........+.2u[.u........vv.....C.g|.s<...Ob...Z.........pR..o.0.~..C.:.W.c"...Xg..|..^......"c......6d..l.....:`j./...._i..4T.W|v.{d.+.k+)......k...I.28....}L.@o..{6....1..sx....*/>{.9.<:.)@.......m...P..V..cs.n..k!.4.l.oQ..a....O..s...T..h.....eI..<S....?.p.\.G.w...k..z...%.,(R%.(x.).{c...0.{.ygg.C.."...x...uu....e.+Q.......(.3.+{...._...4.).K..V.s...#..RA.:.<...S+.l.x.".%..R...z.!...z.........3.c.H.a2|.f..:/..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11636
                                                                                                                                                                                                                                            Entropy (8bit):7.959106625421712
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:njom2SvBhO/P2anagoEWmxuN9QRPuoP1XJPGUr3Kgce4uhBPC0sl5yPGrAeOLn:0mleNumxuNORPF/OUT8TO8rlYPZ
                                                                                                                                                                                                                                            MD5:EEE2C79EC417839368ECFFC9ACD95A7D
                                                                                                                                                                                                                                            SHA1:7C692AE13DF15E53353C220F4F53BD52EB727D7B
                                                                                                                                                                                                                                            SHA-256:D09B96C8A7029F0AE3111DB7590911F077B49CCF38134AAE161C1964D320C089
                                                                                                                                                                                                                                            SHA-512:A35A5C0BCE18FA0D31C681500CC5D6A2400A164A11E0E2F3F932AE61F46D0D6BAAEF24D85C2FD2D3B1CF38C6DA7C11AD5ADC36353216CAF5FB1C9BA59EC5AC5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj............"..........5...................................................................H[..8..MN...T...8......Q.e..DG@.].:.;.z.s%...L.mH.T.H.nRz.s.d{.{<...pTQ&..3.....]..S.8.}F.b...-....M.6.L-....;.$.'.../$,..jk.\.V.,..;\..p.t.....2.: ...j...VKG..Q.+KS.m.R.-..V.BT....g...Q...i...V..+.M^.K...H....J....j.N.uuF.C...zV.....:...z*#./m..o.b....`.{.x..B.*.[.hx9I5.V.i.r.N..\.n........d.}C.P..NU..U.v?;0.`X..".h...vC..C.[.s.rT.\.M.Y.>.[....l.....\@r4PN.Q....y|e...I.6.....}....a.).gC.....;....;&<..3t.yF.......6...sU\.O....(F^...J...Hq.F.|.../(.a|..X.z...T...9. .T.,&...c.?.J.....`.|...Z.....g....S..A.Q@*n......Q*6VK8'.-.*aC..1U..1...tvF....?.iY$.yo.\..h.O.K........Ss...:MR....^'.\....A...x.?.2..B....^j...2....D.E........p...u..[e.."..H.e.H....Z..P...H...T...+.x.s....2...2p.s+w.....=A....vX.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9208
                                                                                                                                                                                                                                            Entropy (8bit):7.95601107000067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGEp0Ebz8lOxG2KpicVpotmV469LXm7hZEUXpKE7P+luGt9n:rxLbqSG2Kp3o/NTXpDP+V
                                                                                                                                                                                                                                            MD5:EB89B28B25516D4FC0B9C3ED49B5AE47
                                                                                                                                                                                                                                            SHA1:1F40B9A0DDCDBD5C1D87761F9EA197BF2E240484
                                                                                                                                                                                                                                            SHA-256:19EDCBB21E91F72BCCB0797D2E3759E2A116A19434290247E66CD611528C4600
                                                                                                                                                                                                                                            SHA-512:E2374A6F10F5520E0729ABB7FD8A50B7969A408A5959A11B02C2D8911E176AC4FA3F27995FA27B8F41C34FCB6D6CB37723A4D978A7072768E7543A17EDDE3BDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17197/1x1-en.png?ts=1690896232578&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................".mdat......... @@.2.E....(.@.+.*5.#..*..!...7.-...+...|...e\..s6.-....:H`:.L.D..g.Y..cKNB...=.Z...f>..K..u.....Q'.~E......F..9..A...%=T_.....tA.V.U,...Fa...._.J9..Dq...............U...}.sI.e...5sT.e....5...z....BL.GL...x&8.........g+...g..r}..I7...o.M...f..^\..g...vZ....1...c.e.2.l#...._'B..K*^_.....>.%...B.'......."5d.w.t".....K4 .|Z...gZ..a:<....,...`......_..0Fcn=.....d..S.g..(..7z.:..n.p ..@...S&|.J.M.....Q_...n.]...w.....x$....R..m..(d]......#....Q .l..4.%=Z.$o.......i.NG@....'...V@\\~.b.*.M@.S.r..7k=.3...*..,d.!..N.>..R..2....68.......g....c.....#............e-.$4)0...."..e........P`..U.6v.D.x..!Ar......Z.6..........^._....@.].P.1...\.u....B..v..e.+{.!...)e....`."..O..T..ov.O&....wDf..M
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59140
                                                                                                                                                                                                                                            Entropy (8bit):7.988204562485462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:B6KRwNC4tfmJkv/6f4i2vxuxNT1eB324/YNzatlh17QRTHxvR/6cujfn12uedw9m:0+4lmK7XMVeE46IlP7QRTHxZ/6lfw3Ff
                                                                                                                                                                                                                                            MD5:12A43476C2F1D4F2383357F32867918C
                                                                                                                                                                                                                                            SHA1:58CFE6ACFDC09F013114F6B5E65D6C786FAC7C05
                                                                                                                                                                                                                                            SHA-256:0C7FC21434C4F8D285D01BA241D519FA669020919443F4067E5B070A9CF4F7F2
                                                                                                                                                                                                                                            SHA-512:D3963F5700706B4FA03961B0ED4D65905DFFC98BEDBBB83D078997473EA563A5E4DB1A9B3518EC70A5EF7AFE8D47F68E2533E4E41C32672650AAA6E9872A258A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...y.e.u.......w|s.... 1..H.$...H."%.$.T..f....vKvuT...U]..;..=.U]U..<..,J.)q.Gq.I..1....7...x..{..c.LP.\..*\....d....=..Z.[..-.W.i.h.._...._.S.6\.>..UP........................;.[_..O.W......._..i.......I......|...x..=.5....[....(..|...rs.....?.=A!...Un._...PU..).c.....>..P.C.eA.A.A..k..u...=..n...$/.1..PA."......k...A...C#..D.:.f...X.......+W).e..M..K..........{...q..y o=...1...k5x.5.].............U...._......?.+..W..6.. 0U..o..H.Z!0S%.?D...V..k1"X.xs=.oK...oM..?....<p.2....#.|S.#...&..o>...^k.......9...}.....v_. ."y..6..0..f%.,..K... 6...{..=.`...P.be.QE.C.:.\.......DD@l.d.u.........+\........0.M....HZ/..;..i.,...(.....g...;.....O....#{..............Z...e...k*..D.~h.-...../?.G.......$..r'8#...4..=.I.5b0..........G..*@i.i`-....[h..5.)..pPAc..Yrc.e.44QXk[...[.Nq....*jAs..-(z..!s)ze9j....?.t...7/..G..s...\|.E..AC.C...g.....=s...#.....L...........kQ'..P.....PcX8....'<...Y4..z..U..g.1.D.q.hg.k.i..&=..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13004
                                                                                                                                                                                                                                            Entropy (8bit):7.976278950817291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r1ZQEBJfB+qTga6RcyKMLJQcxMmyYfN2WPX:kEBJ8qTgl3NLJfxUYl/X
                                                                                                                                                                                                                                            MD5:6CC4E9B9ED5BB4622098EF8274CEA85D
                                                                                                                                                                                                                                            SHA1:3940CE1554C952C397B9DF746276C7EA72905C81
                                                                                                                                                                                                                                            SHA-256:E6EB9BB582A8F59481920C0E49BFA07C17E87AE6414CB611DECB4A01AB6B4960
                                                                                                                                                                                                                                            SHA-512:7E02B044093265D2C95A7915A6289A214CEDD3C1B93EE355AD73B8A1E78F3CCE77E9A8DFCEBB2D23E168D8A043ECB3DE757461042A7D27599E9D1C30A939EFA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17263/1x1-hover-en.png?ts=1690979471870&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................1....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................1.mdat........X @@.2.c...E.Q@.m.2d@HA......D...^..1.e.x..N....m.&....x.B.X..E.gB.....M^....9..(...n....O.9.2............G.......!l.'..C.G.....x....*...=j.Nr.....y.......Mdh|x..0.8.1..Z.'=7.FF....Hg...TX......X).c./...]....t..oH.G.....+.%...OV.J.o......SpW..[..X7e.....y.)A...<bj...iS.x..~.t....G..:.....>....3t.W............L...x.Or..p...AQ.W2.I .6..7..s..y.......(..:u.k..w..$...3...l..[.S...D.JE.........'..(+O5...n.KV.gF.2.J $.r.....Is_bD."_......k.....G...+........{..W.,...Y}.if..7.l),.J..x.P(\'.....H_..8S...u.Q......tD..b......4.i4.X..;.<..-.>..fu.L1I.h..M0..OR.P.H.(......,.eBO...D.j.....@<....4...........B]^'...u...g.....9y...q.fz.#.F.a...d%..s.Au.`.AS.7..~..$..3N.>...1(.J_QNO7.uR....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8059
                                                                                                                                                                                                                                            Entropy (8bit):7.949673196926717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGrcgGzCunOEqq8IpdPJfM1X+Cqkaf53+23z+aLCqKe:ruGzqEJ9ptxMnS53+syqKe
                                                                                                                                                                                                                                            MD5:6DF72CBF344D846190BAEDD940944F79
                                                                                                                                                                                                                                            SHA1:90D1E9ACAAAE71AC45055BE3CA0D2D46A85DFCB4
                                                                                                                                                                                                                                            SHA-256:8860395020615D01781615F314954E766851D647CC8A0BB7CC0D058C503C5A56
                                                                                                                                                                                                                                            SHA-512:CA7D4299C3A9FB57B0CA1D4C56BAE631D0D3465E090A50296814F743986AD7E1659E74A39A18D0AD678B952D1DABB0C3CD6ACFDFCE9F1FA7107366561B23C089
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18163/1x1-hover-en.png?ts=1702380791630&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................m...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................umdat......... @@.2.<....,.@.P...C@...z`ZU.yL......lx...........g."G&O.YUsn..|%....@..).......E..V.....{.s..M..X!......sS.8..w..nJ.m..JT_...Qgr..Z,..9...<.....xo4.o..,..{..0...z.?..S....m....Q9F...x..a@.....s.3.S.#...c..^[.5....&...l.?.......-...&((T....Y.......;#4...5................D.6..?."j.t......z}.f5..%....u.N~..p(..J...ax..A..S@.$....W.....:.....B10>....v.FZ..R.m..e14.....3..M.0E..%.d.@.>.}.Z......us..r..nGv.D.`b....-.d .q05V.G[."..........F..h.vU%:%.&.]k.'.0.#A}..>..{}.....^P....,....X:......Ue......p(..X.......JZ.Y....-...K.b74jA.....Nr....'e..x....@.W5...0.y..?m...B....t.../K.._._../.X........N..2...l..w..)^5`....6.A...X....y...r..2.W..r........TW..m.2._.V..=)...."b4..>..]k.......>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12372, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12372
                                                                                                                                                                                                                                            Entropy (8bit):7.983126871010536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:OzHkibZ4khg+uAoBXJUH+uO+SIeFK48oPDZu9n6eH6CwDuz1RvpEw+T7CXjl:Orkid4QgrpJ6Rjk/pZu96eH6CuuLAup
                                                                                                                                                                                                                                            MD5:0EF99CF07A2A261AB43D5DC1937FFB27
                                                                                                                                                                                                                                            SHA1:BD39F9CD13EF2A6F912DCBA8FA916FC67B4A19D9
                                                                                                                                                                                                                                            SHA-256:557F6D0883DB85BE712C3A77BAA38875DDF99ECBDFD6FEC98E5C0B1F7A0E1532
                                                                                                                                                                                                                                            SHA-512:551E515E7E259E993566DFD8105905AFBEA27B1E628A0B459A6D7D1D52F1FF927DC0A4C10EEB62F7063E1848DDB3C5139F6ED206EFEF0F2005E609A9A3C854AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/fonts/titillium/titillium-web-v15-latin-regular.0ef99cf.woff2
                                                                                                                                                                                                                                            Preview:wOF2......0T......v8../..................................`..D....<.9..R..6.$.. . ..D..]....b%....f...".8h.0=..rsb.._..2..@..;..Q...}..y.M..Buvs.7..<[.1..<...L?r...c|.y.NC0.9....jq.....u!A.s.Qx.A....8.G.%..sv....}........&.......m......F...Q`..$ZJ..m,....t..z..W...k...A....?.j.'.Y.#...XCP.......@.....].04.....s........{.;........>>K.p.f.}.L#.9......+.bc...w....9....@.2.@%.xVM....6..^...ep..%.4..?.....,D.....i...^Sdw..SG.b.`....#k.yP..T..[.o...x..\..M...(..p.:...'..v.........'K^.j.9K:..g..iA....e...p....L.......6._.Oq_@B[.h.1-.*Q.5.%...8...@=^').c....u.%t%d.L....0...y.o.D.P.g|.Y..h..'.J....!5&.#...t.6Qo.x.....-.Tlr..w..:.@.@...!......=.I..p]5..,.*...k..&9a..8....?r.Tv....1%.{..3...g......x.49.....T...A.a...X_.v..Ug.7.....F.vV.T,Ty.~...gE........+..)_.*....Z....(..l....{)5-CA......n.v.....>.i...V^...A.4.i,...8=.V..{5.X...r...&..R.o...q...xh..X..........3xe.Z3.^h...6."...dMh.zU:....c2..4.L.u.r...z{z../..{.q.G.b.(ab').6..&.$..S&9....L...U(b..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2398
                                                                                                                                                                                                                                            Entropy (8bit):5.609882709103576
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Uag4s7lNO5lhY8gY/r3YZtJUCRG5IfRuvItXnh+ML6T1UhqADD:10PeDf0luveR+ML6RUhqA3
                                                                                                                                                                                                                                            MD5:5786A07804FF09819FD12F4D33FF8C21
                                                                                                                                                                                                                                            SHA1:543A15E6C7ACEA4A394BE4F7C9927CD8840AFF14
                                                                                                                                                                                                                                            SHA-256:4B9D0EF8A74464BEEF9C719AAF382962E567D6BA3C9AF048775FD7C415F7E20B
                                                                                                                                                                                                                                            SHA-512:DCFBE16B5A4D108C3C791E536AA226F28861EC0190E92630BDC8809DDD5C2D9D28BD7DCA3E3A9215CD97E3182611C42A90F528F7F762005EDA8BB717F2523C6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://a26593720012.cdn.optimizely.com/client_storage/a26593720012.html
                                                                                                                                                                                                                                            Preview:.<script>..var allowedOrigins = [["^https?://(.+\\.)?admiralcasino\\.co\\.uk$", ""], ["^https?://(.+\\.)?starvegas\\.ch$", ""], ["^https?://(.+\\.)?stargames\\.de$", ""], ["^https?://(.+\\.)?www\\.admiral\\.ro$", ""], ["^https?://(.+\\.)?www\\.admiralbet\\.de$", ""], ["^https?://(.+\\.)?www\\.admiralbet\\.es$", ""], ["^https?://(.+\\.)?feniksscasino\\.lv$", ""], ["^https?://(.+\\.)?aduk\\-eex\\-5033\\-baac581b\\.mtrx01\\-stg\\-k8s\\.greentube\\.com$", ""], ["^https?://(.+\\.)?www\\.fenixbet\\.ee$", ""], ["^https?://(.+\\.)?www\\.admiralbet\\.it$", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("mess
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x127, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12903
                                                                                                                                                                                                                                            Entropy (8bit):7.960805187472969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PMn1L4kZlZh062UdiVJrGFR3dHzqHlakxUVqa:P0Jl1WrmZdHeHlakx1a
                                                                                                                                                                                                                                            MD5:69E334EE734041303B4C18D6B42C4917
                                                                                                                                                                                                                                            SHA1:B740276528073D8441812EBB5C101A093E7F42C2
                                                                                                                                                                                                                                            SHA-256:3BDA5A7498F8117EFB5DB44A2905E0C288246076357991FF06F78114E69F5594
                                                                                                                                                                                                                                            SHA-512:38BB13FFCC75C129FC91B4878B7A46B6A74FF38E3E2A685B30643FDCD86BE4F69DB4F7DBAB2CE7BFEA09140D469DDDE8822EE510FCA2CC96E359EE93D661F7C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........5........................................................................K....)..S.8.I.,..p..r.y..w&0@..w).L.D....d.E......j..S..w..?..l...aK.w`.k[i.#..)2...xs.-T.X55.Q.Z.....[s._..^.2^...%.|.a..;Ek.....^v.<.YM..a....Q...NPP.C:.nio.......h.....5...F...A{.`%zQ...R..#.2....*...sl^..h.......>. i|.W.f..7...yY.*...7:...9..Qz.f/...H.I.....".V./.5dl..uS!.d.&x.y2..........sk..YJ..sU...;.]Z.......fm..YN.E...y..`h*.U..Y...j..o'L...........,.]Xa..Y...Vd...bi.RuVR.x..b..q..W..~..Q<Tg..6.x.Rs.S....~I.O_...!.>|7.+a|.....L>.@[k...b6D9}....j.5.C..y..{U*.....hL...].....y..........l..y..z#.......}}...@1..I. .@..A......\..j.6[+..l)...sV[.....).....)I..xuK.w..9bs....L..Np`{.8..g.>..aT...i....J..4C2[%..3..Z1.....2.........................!...."123R.#$45ACQSB.%D.............aD...o...l~.>x....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8788
                                                                                                                                                                                                                                            Entropy (8bit):7.953778093328694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGqo8bCnZBLQaGtMtQbGOpb0+13LFpZspTIq3JPeUi4:rK8bmZhQaIMtQZ8pTjZ2Un
                                                                                                                                                                                                                                            MD5:6DD1AD9FADF47537977FFD319C816E01
                                                                                                                                                                                                                                            SHA1:4C42C29374CB8BD83DBC921B4102EB5DA7522AB0
                                                                                                                                                                                                                                            SHA-256:164CFF28EE532D9ECCF1DA06480816875124D7544AECE59181BCDD0CB36ABA3F
                                                                                                                                                                                                                                            SHA-512:BEBC3E0E33028F46127E7142DD1391A515072FCAC81F2E142C28C96E41255DA827E81240FE6B1502DCC75FDC0A1C98B87ADD0B9FF25C5B609F824DA547658751
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15830/1x1-hover-en.png?ts=1698142360915&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........{....pixi............ipma.................!Nmdat........0@...2.B...I$.@.Q....}#[..%7...<...{.......>.x..,....m...8.-...c"WZ.#.f>sn.Q:"0..+..^..N......]h..9c...z6....%....A.[9..=..a...q.3....Rp0.....6..d.1.R.......-b"h.c..-A6....S.<....y"9...9.q.$'r...?. .bd>.'...o.q...{.:.D........~f...56XF?.k.D.~Q...,E"...q<l....Kz.,.%].^...OW|bO.Tdi..HIN:SV7...UYV).......`c...!...zC....H.._...'.eD..p........x...p..`...c.[..aU.W._.oq.../.....I.{8+.f80SKE8.h9.%r..<.W..........s.d.Hs....U.....c...dz...Y..GO..&.....0..7.........-9d-)......V.([c.*..X.X.z...a.Ci....,.M..NO}..Z.x.3...../r...D..-.x..B.d.o.4....5S....:.D.$. )Q..N..-...F..{X.."fm.. ....?x.c.H.6.......RXA.~.C.@..Y.b^...<..c..>...A..F....n...`.b.H.E.{..1....._.;Q.D.J.5.=.>.*"=.G.B......._..I
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3878
                                                                                                                                                                                                                                            Entropy (8bit):3.900024484168748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GhLGTW+tsIIh6BvqW4AjjQmHKDVmIII86ygEuY13an3LDsIdoWG:GGT7ts+nKDoIhE1qn3LDsl
                                                                                                                                                                                                                                            MD5:47F87339C460594178937EDAA2C29164
                                                                                                                                                                                                                                            SHA1:10D57F65DB8A9A2B11666348B95339CDBE3315D6
                                                                                                                                                                                                                                            SHA-256:BD33FA1F5ED03B892D9DF40216E49499BE50BACDECB8C1E3E3668533220B19E0
                                                                                                                                                                                                                                            SHA-512:DE1DDA2445838877ECA2613880E37038B557E72858F5E6AA82733CC8ADB44E0D7C317CCAC92E125664A14040E8C117362F27B7C9183E67FC3A30B76C7556C352
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 93 28"><path d="M35.34 10.857c.064.224-.017.357-.194.417l-1.742.515c-.21.064-.324 0-.388-.209-.27-.884-.855-1.367-1.92-1.367-1.645 0-2.194.965-2.194 2.267v2.991c0 1.302.549 2.267 2.194 2.267 1.355 0 2.064-.626 2.064-1.994v-.386h-1.805c-.146 0-.243-.08-.243-.257v-1.656a.232.232 0 01.243-.257h3.936c.162 0 .259.08.259.241v2.476c0 2.363-1.743 4.149-4.454 4.149-3.21 0-4.71-1.898-4.71-4.502V12.4c0-2.605 1.5-4.502 4.71-4.502 2.598 0 3.776 1.48 4.244 2.959zm8.838 2.958v5.804a.229.229 0 01-.241.241h-1.775a.236.236 0 01-.185-.062.232.232 0 01-.073-.18v-.947a2.803 2.803 0 01-2.453 1.37c-1.677 0-2.758-1.078-2.758-2.733 0-1.61 1.016-2.573 3.5-2.75a10.81 10.81 0 011.616-.016v-.643c0-.869-.449-1.206-1.226-1.206-.79 0-1.017.321-1.226.82-.08.193-.145.225-.323.18l-1.775-.448c-.18-.048-.194-.145-.161-.274.242-1.27 1.452-2.202 3.582-2.202 2.24-.009 3.498 1.052 3.498 3.046zm-2.37 3.04v-.84a10.2 10.2 0 00-1.42.05c-.904.112-1.388.385-1.388 1.073 0 .626.419
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                            Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x126, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15310
                                                                                                                                                                                                                                            Entropy (8bit):7.948362626705796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0EOFDPDI6sSc4UEtaTT5oIBB67v47n1ESvAAmpXGyXS9a:+FnaX5o9g7vAAmpVC9a
                                                                                                                                                                                                                                            MD5:AD1C8AD285F40AF3CACF1EF359E8247B
                                                                                                                                                                                                                                            SHA1:0E7E353AE1392F0C75BEF5D438841B3D9F4BDBC0
                                                                                                                                                                                                                                            SHA-256:038C3E4B0612FE8ED3B0B9B715C3349ED3C8D12D392787280A0227D21A6B9F71
                                                                                                                                                                                                                                            SHA-512:08B6F8F6731733C4C93957BDDFC46C4C4EDB5C0820951DD36BCDBA47F22B8159AEE31879F39FDAAE63BEDDEF38573113FA568FC2D73EED574B2C268DCE95E669
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......~...."..........6..................................................................8...^`......YX...J....8.eI...F%.....sg5.mN.+..7.n...l.]?;..S.=.#FCW?.z?.....bI..3....X.t..9C....}..<f....a\ W...V..|.[h.Z.I!._.C4...9.e..Z.j....s....r.PL.k..cl..Y~.....oX.....9W..t......W\...G..5}..A.......2...2.@!......i.....Un.X\.S.v.muq...,7G.-DZ.T.._......I.|D...r..$y....4.L.&".J......f..D..W..Q4.H.#...I....7.yR..=33...I."k#&{....z...t........K..6..0v....4..8..........F.:..V.G...R...*.....L...k.d<y[....^..S...}...m...j.d$..&6..).......TqbT...-!..q"...4.1.I.........~Y..P.d..i.ywa'.F7.%.../...Q.+j.0..A...@..Y.D..-(~.......e.H..t.!.-q>...a.m......jJwZ.=c..X..BZ..~..$.I_}.?.. .}g...d..'......o._...>.......................!.1AQ."aq.#2BRSc.....b....3C. r.$............?....'Cb.+..w).*..qn.U.4]'.i."L'.M../.tF.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x124, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18587
                                                                                                                                                                                                                                            Entropy (8bit):7.9686840834851
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7OABw4xJ9tQ3th9ajcReypK6IggLQO9804tWfBeyBb1DQTVMm2Dcm18NB:SENQgWKSg+0zfBlB2VSDzG
                                                                                                                                                                                                                                            MD5:1B1BB1421E3D4E48A501F43059955520
                                                                                                                                                                                                                                            SHA1:7130784112B265F5855A7252AD6F25106C8CA4C7
                                                                                                                                                                                                                                            SHA-256:8150238B61F83604D94D63D8075598E4D145B70EF056C1D5620A0D9557CA72F9
                                                                                                                                                                                                                                            SHA-512:9B0399BF1460DEE86C5392C8CF105578A48569E5E597858A16E7DC92237FB9533CFE23346AEE6F42C2AB778CFDC4C0F9B0F80380DB9F62FAC3E07434AC0D6068
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11772/1x1-hover-en.png?ts=1631094799165&resize=220px:*
                                                                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2......|...."..........8....................................................................W...i..[..=...eT.G.........L...&K-../<..V......+6.*...}3.<......o....?2..}.2...J..~.`.....F.J.yItAc...'~....&...$.6.N.4.}..3.5.v^..]B@..K3....M"....#..{..S'.).o.P......@.R.m.+mn..(.5...=.jW.M....W.P.......p.\..qL.|.n.oU.f..@.....l....]du.....0....m.}..N~.6m...?..&F...S..Q........^.:..<}..........'......t...d.I....5F.B7D.`.....H.+.....B$d!..^...{.....;fU.L....E....@.j.U.k...AW"..s..,...\..c3.E...Y.M..n..$.S..9......l...Bj..[(*.....w......,.X[.V./....`I.".D}[*<.2..=...X.../..2..A..*R....4.4.S.?S./..[.;.waH.=....f!.1..y2;[c......Q..4F........M;...f.i.Q.->Tk%..].d.....:$'7...R.n@.%..^..-(.Y!rSf..Fo-..z..~1...e..=.YM.f.V..dD..}.ve.v...}....s.0.9L.o...^{V.Z..:3N=....>.....T..4.....%.5.... ...I$.{.....0..j..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6108
                                                                                                                                                                                                                                            Entropy (8bit):7.965249430702118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1Wcz0fPn+xZi/BsTLpcPpLZHktCTZ95wYmjuSqHSaWEycYujIHlKNYRaKeHokU6k:1bwiQLpNEYZ9uK9yaWgLjIH9MKeIj
                                                                                                                                                                                                                                            MD5:0A3C67A7307263D852044F2D6BB80BA8
                                                                                                                                                                                                                                            SHA1:9FA20A3F156ADBFE0974EC25F1E6D14EB9FBFEF0
                                                                                                                                                                                                                                            SHA-256:25DE7C161CB890F5FCECA7FA4B3BDC63ECD672E0A49610C0CB54AE2918A38DEB
                                                                                                                                                                                                                                            SHA-512:86148D2125815E0C3965EE61317380A250DFA6CB855F45371807BD385017171CA325A652739EBEC3A2694E8DE91B97CF9165585322D828564888179BA8856FFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11060/1x1-hover-en.png?ts=1568975629632&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........v..ALPH/...... m...v.FD.0..'.&..T..".?...U0..:?....4s..VP8 ~....Y...*..w.>.D.I.#.!2U.....lDw...,.}......jNG......o........l.9.............?.O.....~.............o..._r?.}@?..r......?...O...\......................T.._....=.....c...'.e...=#.....?......7._......_.<.?..;...^._...zM.3.s............._.F..B.k...O......MV!.z..b.....uT...l..TO"e...r&e#)..}.....G[-..[.h...^hB.GFz,.....&M........B...c.Gj... `a..E.aD.SW.h....e{AP>l.-j...d.....{...|..w.z>_.HJ.Y..........?X.O.DL.t~.c..I..6..w...9-d]NhS.i.)...._..H..e\......U:...*2....@R92.:f%.%.]]j).e.W-6.L(.M.C)5..m..8.P..wae.J......W.`..T.S.f.#9$...k.LH....(...G.~-..z..0..P@...jK;.M.[5i`^;.Q..!.....3I6..}.."..H.Tk..............3.8......K....G7..u.qB6..cJ.?. u.......<.....0....[....`.-P.fb.:#V.....`t._..%....R. ...S..].D.....f..3.|Ie.*]H*~>......4.....c.I.-......{..)O......z.6....+L.0G...d...... ...@~O..I...\..q.7+9E..9Rb:-.H.l....?.t....B6g5.q..4p.uq..E.2E].9.P....6.?{.M.{.q.a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):917
                                                                                                                                                                                                                                            Entropy (8bit):6.387324795053759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:rGDc/jcaZdHMmD/xVjjXQsd4wg4mEZuDQZ9QF/p+:rGo/jB1VjjXW0DkQZ9sR+
                                                                                                                                                                                                                                            MD5:BF057B2261C2FB61BF78BA41D742A296
                                                                                                                                                                                                                                            SHA1:2846FF450DAA570DBC986CA0C8C46BB99DE50703
                                                                                                                                                                                                                                            SHA-256:1C140F9A5E64D0FF232CD813924F70E7F1B8487C40532D6D42DF6886FC39FFB4
                                                                                                                                                                                                                                            SHA-512:322DA621C5092239FDDB6BC16518F8C41F1BD424713EAD9A20EB26D0E61E68864C29D89B69940E4E51BBABCD3C04EA244FBFE3F035F6A1E8EC12DE290ABE1AAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/jackpot/linked-jackpot-king-game-icon.e78b6e1.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................>.........W...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl..........mdat....../v.2w.@,.@..F..h...3.c.].J.]..(.z.6.{.....*.R..Z...2..>Q.6.....LFN':#or.2...Yh....qO...Z....L%.....hh..l..u=;......|JA@....../v..h4 2...@.,....Z!!o..0.xi...y:..$H#cYr.........]4..+...s.......t`NB....s...=U[`..F....d`.L+...8G...K.1%.,....$u.%...=..wB.R.......c]....,..$.Z..8...D:....KT.7.[..\..o4F5a;.K6.kr..yn...:..|.|4/...No..T......m._...{o........K./....'.v..lv.U...a.....?%<.N!..\k......D..&....xb.e.........u.a.E.....qA...vt.......&a..j......@
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41244)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):384781
                                                                                                                                                                                                                                            Entropy (8bit):5.553455607040822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:fWbCnILG2UIGdlMsvd2vO5gbZDF2Dej7I/:fWxG2Un2svqQ
                                                                                                                                                                                                                                            MD5:BFCCDB2CF836DECCD5C5BD048F450856
                                                                                                                                                                                                                                            SHA1:50868FFF9F806955440F3AF82445AE513284AE78
                                                                                                                                                                                                                                            SHA-256:4F1CDE150BFF63620B00327A9369C81CB6CCE3A6C9B8ADD67E4B765D12241173
                                                                                                                                                                                                                                            SHA-512:F30D78DE5963019E1BBB41591B0087919AFE6C061905E43C58DDF80FFE310DEDCB736AF2C99981E4CD9737DC79486FA40012EC147CBE3B87E9514248330D747C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-N4NPQX8
                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"370",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key",",C0004,","value","granted"]]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",5]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLaye
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                                                            Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                            MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                            SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                            SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                            SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 255 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3680
                                                                                                                                                                                                                                            Entropy (8bit):7.895877170247469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aSr2JWnsQ+fI401bYEg3j1Q9nTN/xGhtUSgHQB:aSr2AsFI4SsEqj1Q1nayW
                                                                                                                                                                                                                                            MD5:58DB1D1484B5EA3613C29CF17256D927
                                                                                                                                                                                                                                            SHA1:2C9223AD6E6D2D392671C3E61989734F7A6554BD
                                                                                                                                                                                                                                            SHA-256:050343E4A209D1DC45C2881A73D6C612983F7E5B174053196748CA7FA38F0D48
                                                                                                                                                                                                                                            SHA-512:3B7FD0E44BF9AADB8982AF542ED939BDFBBF3223C82A72D4BC09A307DDA4285ABE0C1037DDB83C3487E3AA542642184EBC832FB8105A4600B4A8435FCBF5C0D1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/5a2f25bb-6acf-4561-b45f-c8647fd162b7/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/4ff6aec6-606e-4518-9c0c-6c1bc70f44ca/aduk-logo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......U.......2B....pHYs.................sRGB.........gAMA......a.....IDATx..=l......a..B.S...@.F."5nx..BnDB$.*$.&...p.4..I...D...*.l.n.".t.8...n..r.S..Q.K!.0.....C.W.....w....N......=3{D..0..0..0..0..0..0..0..T...ff.6..jj;.[..w..0.2..'...._.2..OjF...I...r....\.}.&..Ub../.......?..Q*.,^_".........T.....O.FG...t(+3.O.~.1O_..,d9...Tj.f....J....y........}.Xx-._..>.'....D.....x.|^_2L..B|.{.@CH.............Dal..........Sma.....O....#..CH`..t.P.......A..a....Y1.....6.!.+..%.....Oz.=.o.%.Ee.yf.J...%.$z.b.]...).o_...u...[T..Q..@.....XZ...Br..:......b.......o.Y...4........].p.0..K7...P.{m.I........$.'......W.c..(N6)+&.....v..T...fI1.....r'q`mU..H..n..7B.4#.6...ea.....p&.NU..w3.h .G.....Y..NVC.U..k&.M.......^_.Ez...B@..".vSZ...u...P...m..D/'cc5.B...r......=....%..:........>.Ah..xA]......zJ$.fL....:R.,.y}.i....Z9...Q.|^_2.....~v...g..B....S...74.B..!7Y......Yefy...K...vr.<^_..?.......YW..$.>......b..R..sZ<.V.......B...h......r-C..m..}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24006
                                                                                                                                                                                                                                            Entropy (8bit):7.978400458476788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:vB8fjbDEgyiHJ0uhY2w54TbnjoZ+8FJj5a4VM5rx2FIBg+alH/aRC:J8fjbDTyip5YTijyRNY4V+wFIK+IfR
                                                                                                                                                                                                                                            MD5:23DCD76B3C95AED9B55ECF68ABBBE983
                                                                                                                                                                                                                                            SHA1:4E9E836D15BE7C882A4CC0A5627E6EC1207D1A5D
                                                                                                                                                                                                                                            SHA-256:1F77709566A26B4D4E82E829CBEC6625FC3CBF5F8052B3EDE5554ACD9A4EE17E
                                                                                                                                                                                                                                            SHA-512:E5BCD824C26CC99BCB26738E09C2548BBE56FDBB6BB141612D58452740F415A4F250C45F2EE0BF178A23ECCD360FC9A15AB55BF2C1EB77E5FF4EC1D67A90DA34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7......................................................................y......B.J..U....Oj.i.*..N.l.V..Q.".....4..;.$.D.e.y..mx*...'.RZ..n.S..G.s.7..v.PW.x...Uf....M.jd....z.c~...?...!......R.......m9e.J./....D....;.~...m.R.....K..x..G.L<..% `..._.Nh...h.B.A...dG..Y.T.~.. q}(....*.p.~Y]]}....-.B.._.....M.S+..<..e.......L......g.7.ft...Y.....o.:(".Y.\.Q[..WJ.../......@.h\k...<.'U...~:......M..j.....CZ...-.....]0g4.y..s......3*.,g...G..a.........f..^.;4P.3)..a.e1..G..v_W\E@E.?...;9.].......A..8..;..~uH..~...7k9.r6....]*.a|...|.N/.Gb^?..MW4.....%.VM....u.6......h..A.Q!..p....M!.(p...l. M.X..6....4>o.f..NC;b.t.+......%.........V..[....\..2L....t.^.I.. +=.........C..y..[.b..w.AV.Z..~...i....(.p$..wG.~#.oX...L....X.g.Xu.Hex`~.....G.....L.r..m..I77.m.j1.d.(-2...B.k-..ljl6....\g-.7..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13588
                                                                                                                                                                                                                                            Entropy (8bit):7.96226020207054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:jABYBITt7R84M7hPVq0yyg2LUFZkB/lTLsio+mYlxWsEnMYsottHfselhSp8Jbuw:jAfohPg0wRClc6xjEn9kahSKM2z
                                                                                                                                                                                                                                            MD5:3D9E80DD161C9C543432D9E98DE622D8
                                                                                                                                                                                                                                            SHA1:17C56CAA7D22BB323677999C56E51FA394E09620
                                                                                                                                                                                                                                            SHA-256:F71072168234CBCB05A266C6FFE72D7F9667BC804710B84A65F81C221AE657A4
                                                                                                                                                                                                                                            SHA-512:03718D466DD6DB7A995F9F1559B7BC8D7158E7CCE0C5DB6C781ACA2BF85C837F1C9E2C43BAF5DD1A2524851CBA83035BC450AC79F61BA41BA2D4CEC6ABF10996
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......}...."..........6...........................................................................}RD-A..Bj.u..G..(...B....Y7<O...:..f...\6..[. .m..s4.?.....x..F.M..0.C?Q,......e.`..WH.e?.lkL!)~.....;..+..&..c....Q..../........A....V.iX~..Uh.sIotR..Kd.R*..D.,u.l...4..z.$.:.:.).d..,.k.9m...).h.;Yy..."..0.j6...V~F".R.-..2......a...<..s.I..^.p.BU.K..,F...z....p...........Y3a...x(..B..?.]....>?(.....^.:..H....p.V.1.~uM.Y..^.8.&...Z...l.s.7s...WC.Tm......'..V.)m..c....}q@........kz..z.......Y`..7..KBK..T.....}k.\s(.....a..H...[...bO...m....[pv..|.}....\c.......2.......S...H.%t.Dz...(...G.....C[jlni.jHQ6V.*...[.n........`."F.....i..'..^..l5.....R.VF.`Y.;..f....$.h.......o.W.....X.~..c..ii.I#.4{..vK.....0....4_.....&l........-...............................!%."#$&1346E...................w7...q.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x141, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12108
                                                                                                                                                                                                                                            Entropy (8bit):7.982099102550951
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zYgVBXy4XPxGnfrAZ1Bskjovp20FHkV83+v2r/dfkORd:zYIc4X8ranJkpDHa5v6iORd
                                                                                                                                                                                                                                            MD5:E2BFFE6C04CE183B3C4C284946D45A90
                                                                                                                                                                                                                                            SHA1:447B81AFF5BAB09D043EFE19638FE0B3C496E7FE
                                                                                                                                                                                                                                            SHA-256:785A6FD53570AAFF0C26A2D157C3B889E85511A22D84A0BB39488FCB753A310C
                                                                                                                                                                                                                                            SHA-512:696EE15C43CD0C8F54D03D8C99FFDDCE91FAFDBB90B4C582812F2FAA3DBB0DD8F3B56F435FBD0928E10AEB63A35224ACA841F7FE878BAD2E6FD4485D3B4BB00D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/14972/1x1-hover-en.png?ts=1721317464740&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFD/..WEBPVP8 8/.......*....>.2.I....;......l..-....5m<...D.?..._m.....|.....1~q.....?....?.}.?_?!=..J~......#._...'......?g..|..I.)...............?.ze.....'..........._....u>.?..............\~...%.....g.K+.zj5.......W|............Gm?.}....?.....}.........../........y.7..'...?.y..+.G..O.?.>.....~.........Y5D.!\...F..a\..K...7G...nS..d.<.M2....R....P.J.4u.B$}.@...dh0/#....,..{UZ...[...5@9.+.-P.....f..0#..s."..A.r....Co.....$.h......oW..>.<.`{.....O....M.~.G.......B..,.x.<P..c.EJ...'.{..i..........qD.u.6..:......Z..X.Bz(F..wh..3=M...[........./.=z/.t1.G.).?.=..7.p6..\..Y..Ew...,..:.5.;v..;......(\........6?...:...}.^...........?..{........a0.mO.s.^...Q._.f.E....~...oj.?.L.OQ.....1...=.".,......-h.@..)J....3.}....~.P..k....j....g.C.{........q.T.<..b..!..S.VH....s..W.......o.....t./s9Vr....7.........v_..9I"_..l4).M.un.d.fF<..P..ac.-I....w .X.r..8.......7.yt..c.1....../.X...h../....)h.&../v.X.>.?...%...A.._6.".7..*....+g...aS.._,.d&...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134297
                                                                                                                                                                                                                                            Entropy (8bit):5.242603638411766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FeiWi9L0Go8LnK/oWbxocBWxXsWgS6u4InRMHR8gzj2E9TEZX9lLXdIRCHQTXWv+:/Xs49RMHRFpYJ4jgttQMOqwQq
                                                                                                                                                                                                                                            MD5:EA0E7AA292FFFD8DD14AD3BF436DB8F0
                                                                                                                                                                                                                                            SHA1:35195DD3390DD36B3A4FF02AF285F48877259728
                                                                                                                                                                                                                                            SHA-256:4F45EDE2C788D1F74F1F8CDE230CA9BF8CA1E503B523110447C127409B517E9C
                                                                                                                                                                                                                                            SHA-512:7C046A63EDC1A642485AEA1B315D85BDC72C4629D7D26793D3B74870E8851E609D3A5FF3E867FF7445C270EAF8FF163CA635E481DDB65E95E6AAE70BED6FC294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,r=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,l={},u=l.toString,c=l.hasOwnProperty,f=c.toString,d=f.call(Object),h={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,r,o=(n=n||m).createElement("script");if(o.text=e,t)for(i in v)(r=t[i]||t.getAttribute&&t.getAttribute(i))&&o.setAttribute(i,r);n.head.appendChild(o).parentNode.removeChild(o)}function _(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[u.call(e)]||"obje
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16109
                                                                                                                                                                                                                                            Entropy (8bit):7.979370227573279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rh7bnN3icHejlT5D2BAFnUWT5acjrCa7ooQ7:pnxiOehT5D2gUW8c6a7RW
                                                                                                                                                                                                                                            MD5:DF7999B97B5771AA0DE53FCD47078973
                                                                                                                                                                                                                                            SHA1:23FC09B7C000B8C9F6B2E80A3D2C81E7F80B9436
                                                                                                                                                                                                                                            SHA-256:A13D9CD47818A4410B762BE18636ADD9F87F64C602DA77B44E0E4E1D537E3B48
                                                                                                                                                                                                                                            SHA-512:7719968A51365D1B7327217BC8EA19F43ED6CD07EE36A61ADDFCEA0D25968CB3B88A51C90D521377E400CF222832EBD2386489F42EFB54E5035E1E18CE1DE062
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17756/1x1-en.png?ts=1721317440833&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................=....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................=.mdat......... !..2.{.....q@.+@..&..$..d.....6./v.Yd7I7.K..V;<zY.Fi.R|...w..5.>~.n`.h...S.*.i...M.[T...R\Z.$..l.....P.x.gC2+..g..b+|=..RNC9t.@.w@.C%..MO...5/......d..%..a{........h..~.....(..0t....l.".i.t.w...J@.Q. .Jl`.ZL.k.'.g....57.D>r......p7.....+...T.?..+...~r..Y.......B..x..I.i.!.B.U..+U.-,.l'yX..g.%..f....E...a...>j...w...xct.4.-)(u.z..........|.\C.Z8 .l)..2w.k...g=....[..C.......n..,...w_%.8..@.As...'...\8..I...u.Y<|gD..4w........'...IgN.".dO..j5.W*.[.6.C. ..x&.y..C........A$J..M:xQz.E.l.d.!.6..,G.g....Z.D..-...J.@:p......C?...z'AC..`.)!${ .V.Z.........mi..v":..,T......k-.'..K..YV..R..c..u.1..-..yT....Y.5...!v..!'..x..../.P...Bj...ZXv..l.(.c..{.J..\..'.Y.q`.RQ.H.S...;'.A..aT.SY...}x.x...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24216
                                                                                                                                                                                                                                            Entropy (8bit):7.978845364561769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:85fvvQXBGlMtJPZkhm9NkkOGy86eULIUEXUTkdG7qTE8xCsgLMeQ5vnh38:efQRG+b6NB1TkdG7qTEpJMeQpK
                                                                                                                                                                                                                                            MD5:74A2BDDD5008B2DBC9BA457582C36CE1
                                                                                                                                                                                                                                            SHA1:EF166EA5FA8EAEDABC8782AA2210ECAD8D6D239F
                                                                                                                                                                                                                                            SHA-256:A3996339C051D806F9619A81481DA7BB3F29A1586521FBC5648F39D6F12C3875
                                                                                                                                                                                                                                            SHA-512:C634140D105817776CFAF4140ABC6E8599C317B05F4BC3FB1131DD29404C528CA91EC43A5EE994047EDA3B8CC1541E5B6D8CE5326DA5685AFA12E9F2C3BB4FF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9.........................................................................x.1o......9.b..9.{........A..`.i..U......\.x.SH.M.j....K.....#/Gv....X.uh..t[\...D..,.;[M.......ft..?..}c..t..P...*Y.df?..........&+.]....q..Sox..F"C..e6Yen!..........I[.....}..."~.tb.r...z.t.d..`...sI.7..p....fVx..t..<.w../R([....X...M...W..RW*...%'q~u.=x.BUV.Z....m.......9.....K.A..S.v.... ........-.23.P.,..*...N....>.=G.h..X...1Y/}.SF-..]T. C.]|..d.rUwC...O9.7.~.YyS[.aKYI.k.):.~.....b.......WL.y...`.zt.......*.....A.V7.cD....^...c..:..ZW...U&......k.j..>og...V......<I.Z\...2..O.?v....Q.[}.^..7.`.RO.......>.rX.R..n.{.R.k..d...X.mW.....[Z...M...n]m.i.....-E-...+QKJ!...~f.......0.?.m..........J[ZA....f.>....+..$xaY........+u}.....4y...3...).../.a......k:.o-.....B....u(..;..n.t|U....~a..`.|m.A..r.%.=u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):69
                                                                                                                                                                                                                                            Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                            MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                            SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                            SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                            SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                            Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18392
                                                                                                                                                                                                                                            Entropy (8bit):4.981056970612767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YXhilAJOBl4cS9YjTt3/DQFOPg20M5vpd8p1:YXhilAJOBl4cSwBkFOPg20yv383
                                                                                                                                                                                                                                            MD5:DC2B4E381A0E92AAF399FD53BAF01EC5
                                                                                                                                                                                                                                            SHA1:511F773B02EB154FAFF86E78DB8C1B24F035AA41
                                                                                                                                                                                                                                            SHA-256:DA5DF5DCED11C87228B24EBE551567CD1DF5FDC5D33851FFDFF1C9C75675F55B
                                                                                                                                                                                                                                            SHA-512:7D4BCA401ED1EB65C5AC95BC78B764927AFFA2A376EA1B8E33F4F5E97CD7995EEFCEF09D45DE03E79827C5B20082AD42DFDD71B4225AD255252C40D577B9D28E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://jackpot-service-v1-gg-rmg.greentube.com/playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP
                                                                                                                                                                                                                                            Preview:{"jackpotValues":[{"gameId":14844,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.148},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16236,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.148},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16177,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.148},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16226,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.148},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16256,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.148},{"amoun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7855
                                                                                                                                                                                                                                            Entropy (8bit):7.920338354746947
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGgGcNoEU78ugf7fvA2Kfe7McVHZoxJtBdJEbMxVtP1eP7n:rQBEU4HA2nfZWt/JEgxVx1CT
                                                                                                                                                                                                                                            MD5:EA515C12E08C5793DA873BDDCC8DCDC3
                                                                                                                                                                                                                                            SHA1:3C928A673960C73B07286C2AABB3620E6C73EEDD
                                                                                                                                                                                                                                            SHA-256:57AD2933F2BD0D535D287E9D1BF6FD9227EAB63A654D6884EFAEA1305039F7E6
                                                                                                                                                                                                                                            SHA-512:10507A6A93B220773A8AD561BCFA737D0E785D4C9B27C1069562A39638629E0FB0530F6B484175EB49F3C19776A194B20A14BE15433E3201AC2DE1834F4EB3AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/connection/jackpot.665d3f1.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................].........R...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......D........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......D........pixi............ipma..........................iref........auxl..........mdat.....!.rl*2.....,P....J..~ryD;.p...L..G.........F..................c.O...>h...]3j+Q4..QY:.r.......f..+.W..... .j.6E.....5BJW.R.!......H...N.<..?.......E...h...<..y.8g+..!.%....7.ga:ommd...vF.29.&.........EtZ..U..J.|.K....X6.~~......"q.i_.'w~*...{.z2...k..h@\iy..w7. ..o..!.f..C]qt.4..N_ ..M...#..vS....T5.....q.d...b."..N..+....:.......ap....T.I.>.4.J...G..g...n.!..e..G.e]....xS...r......>......"..r's.~..z..%.U..-...k.ar..I.._Z...j......)..i.MN.u.q..=.....p...!o.n(.T..|&....14.j..`....././."o...../..b..x...$.........Z,..a...!qr.8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3419
                                                                                                                                                                                                                                            Entropy (8bit):3.9641388259547488
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ecC6f6/sjuOh3XQnC1dXrI0WPgbIwR1l8oH:h9KnOhHhXjWYk+1xH
                                                                                                                                                                                                                                            MD5:174AFA0DDC054C1938F3204387A4069C
                                                                                                                                                                                                                                            SHA1:47E9988748719E6C77C058EC67F62527FE5B1CA1
                                                                                                                                                                                                                                            SHA-256:BBED4D02BB651121DAC88C84A38EC6170DBBE4A6D4C548BA8B6A28931AE12478
                                                                                                                                                                                                                                            SHA-512:94D52819D69500A987438AADE9D67F90EDD5A5653E55BE6ACE14EE034FB5735A905CEB92D7BB401797D69FA13A02DAF8173443F4A5F040C459618BEF4EE67172
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gamban.174afa0.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 93 20"><path fill="#9b9b9b" d="M16.039 15.415c-.127.127-.243.232-.359.338l-.116.095c-.095.073-.19.158-.285.232l-.105.084c-.127.095-.254.18-.38.264l-.106.063c-.105.063-.2.127-.316.19l-.127.074c-.126.063-.253.137-.38.19l-.031.02c-.148.064-.285.127-.433.19l-.105.043c-.116.042-.243.084-.37.126l-.095.032c-.147.042-.305.084-.464.127-.01 0-.02.01-.042.01a5.93 5.93 0 01-.422.085l-.105.02-.444.064h-.031l-.475.032h-.601a3.28 3.28 0 01-.454-.032l-.105-.01a9.012 9.012 0 01-.528-.074l-.242-.053c-.138-.032-.285-.063-.422-.106l-.159-.042-.084-.031 2.078-2.068c2.933.116 5.412-2.174 5.518-5.106a5.26 5.26 0 00-.802-3.018l-1.308 1.309v3.196h-2.195V7.25l3.535-3.555c.327.243.633.496.928.78a7.714 7.714 0 01.032 10.94zm-11.004.021c-3.017-3.028-3.017-7.923 0-10.94l.01-.01c.117-.117.233-.222.349-.328l.116-.095c.095-.074.19-.158.274-.232l.106-.084c.126-.095.253-.18.38-.264l.105-.063c.106-.064.2-.127.317-.19l.126-.074c.127-.063.253-.137.38-.19l.032-.021c.147-.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12290
                                                                                                                                                                                                                                            Entropy (8bit):7.983046782155397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:33uxF7+4Q4kMHzHWG3/Qz+NtoA5jLBCwgKRN:iF72G3/QC3rLBCu
                                                                                                                                                                                                                                            MD5:B370350BCED231B803DBF9B590186035
                                                                                                                                                                                                                                            SHA1:719800C2066D451D8E37C711373EDE7E11812DB7
                                                                                                                                                                                                                                            SHA-256:AC8D788160582C659285B1374F926C8EA840A884C293DAC6A958893062A4C80E
                                                                                                                                                                                                                                            SHA-512:5CA50AF67E23B44504F20BCA4C0F70958E1720B3C98FE7B177901995CA79232281BF40678448EF9F432B4E59EAF0A7A2066D5E7F4C73367A5BBF0098643D0B14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/12777/1x1-en.png?ts=1650367205795&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF./..WEBPVP8 ./......*....>.2.F.".#/......l.....{..../._.>E.+.~......k.?...u.:..z........7....I...z........s._......o.....?...{.............}...g........`..~...?.k%...~......e]..w.........z.{_.....~.x.................R.q.O..G...I..........W...b...).....o........M._.O........A.....O..../f..o.f...R....z.5sd|.U..z.l.&....KbJ4,.57`..`7.AG.....2^...Zp..%..n..=..Y..{...&w.g.._M.H...VOs.S.p......]2.x.B."...MV.|.U.'..6Y..:2..!....+..[P5......<..B(.X}$.......U.N...{<.A.......gar$.!..f.9.$.#ja..p.'.Ds..EJ~<);....iXQ...P.74...jQJA...H,Ja.....*....>p...&6.*......4..F.Y...z{..>.U#.8...[....]J.`.......#.........|._Bx.......zo.._..nmS..=V.{..4.B'%1.e.:._...f8=.Z.6..$+B.3T...8N....<.dZ2.#.......e.Kd}ca.BKPx....L].Fh........`30t.K.L+9..`=F<.;.d...@...,.qO.....C.........#.......O..:......>..."r....+-U...C8..Hb.]..`..3..YZ..C..6..r..Y....s...6P.*#..1..y.. ..dU6...............*..B.W....X..L..(.{O....$.2.|i..!.....J5.....)..........H...#..a0..=*......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24482
                                                                                                                                                                                                                                            Entropy (8bit):7.979673945799938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:diGAVRfvg2uVgU/zPsNiCTbd6r+UvqAvkUpfun05eaZ/NyNjR60Ca:gGAVRfbfUbGiCTZ6r9vqig05egANjRCa
                                                                                                                                                                                                                                            MD5:5E6F57938D216CBCCCD252F6F5BEB6CF
                                                                                                                                                                                                                                            SHA1:62C277FA224FD1A0D1C32FA71E4A06211A159A92
                                                                                                                                                                                                                                            SHA-256:A54D83E75F0E3B51B32D07BB7E7886211417C1FB16D1DDA413E7CA99CF632027
                                                                                                                                                                                                                                            SHA-512:362B4D13F23652F1E4B09921D6D1B9360CE5EAF51C8BD3C404A0FC62B977E827F42CC7046E1EBA482C254FF37E6CC54D92C4215DB70656FD3434E210F8419D3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8......................................................................].._=D...ut.!<.'..t...L.M...U.b. ~...{Z'...J.g.?.g.~..!....".O...;,.......f.....gE.s..X..k]qT/..*[P)G^....!$..K^`....\IJ=g.y........]...v...+g..H$...s.4...U...m..D..<.........-...Q.W....>.C.1kL.[.:i.|.7k.j.r......g...*..z.Kc.....hG.n.....:/..i.......$.r.S...;...M...|..*..D../.Ip...W..(......m9..j...]'......f...M..........f.[..ZZ.^z|........;/.GXX..+..Y.r.%h..@.i..M.l....V...<.........iL.f.......2|.n.l.u..C..:B.:_3...s..P.&.b..TR.a.q.w.V:Fjn.1.$GN.....q..R....@_F[..^sex...:p.....V...c..T.V={.q..+.>..."..z......`....u..^.l'...%e.?9*2[..uf.A..|...6...o.eZv....n}.9c.,..4.K.....O.VE.iK._>6...R.x~\...r...-..}.y(...\m....8.8....d.z....i........."...i>.xNK.l.A.Z)...].U..U5$.D........Vt.zp.Px.E.l.k.2!1(.g.'.CAO-..4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x125, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10078
                                                                                                                                                                                                                                            Entropy (8bit):7.980288673628464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ek+akA7CdcupQhuqSHhGyTQ5SRs0RCCTJJYMyKMfHIPxawDZ2/7UBSSX1:e6kLcupQAqSHhGyTQ5SRUCTJJYMmoZaC
                                                                                                                                                                                                                                            MD5:A20309206F5461F1C56F77FDA0269F44
                                                                                                                                                                                                                                            SHA1:E1E89975B1803B70852D6BA3F8D90F4282713B48
                                                                                                                                                                                                                                            SHA-256:136B7F5DF13E04638AFF34E225922364382CEF43FBE94DBDD2D5B85633C030C3
                                                                                                                                                                                                                                            SHA-512:7C50427333E6678B6A5B7CB9C20ACED0270C613D7BAE735CC88992CC32E3FB22C7AE0D935B692D71803DF09F12F8861342743A0C0FC096C61AEC9F60F2E2AA5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11779/1x1-hover-en.png?ts=1631094842592&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFV'..WEBPVP8 J'...t...*..}.>.:.I.."!:./ ...l.....`:_.>j.w.7.>.......>G....}....E........?.......r.E~..........3................e....~..$.k.....O...........O2~3.....>..7.O.On,........~.....)...O......q.[..1.;..G.?......)......V>......`................7.?._L.....K...#.g..........c.../.o./..e......?h....$A.4......%tU..Q ..;.V..b....f..o.XQ....%_..;~.....J......gM...I..R..z.25..7.........K.Pu .u.....J....&.4\...F.Zc}......c.9.5'.g.s.....Y...}..H...\V8...|...............,T...o.{.w!......./.t.>...c...jp.Eb.!..F#.~!mlL..?b_Vykc.@6.Qx^].B.A...9..[.!.1.+j|..Cg[.F....0.........3...r..^g....V...._#Y........>..,4.9h....J......~..<.|.)....s..._.j.9#...a.1n....B:....{..^m.. qH..pgZ......D..wF.j......{.R...............3.S..>+..4%..........`[.a21~.'..Sp.!.$.JR1l.L....).[.. .aG.\t.()e...u.;.'.\J............>.|....._.....0..Ql.)b..J......U..$.....(.....vv.......1.{.i.([..&..#.0.....]...h.....*z..S%G.."L.F.g........ymlE..}]..|I....X....c..K..jT!.]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19948
                                                                                                                                                                                                                                            Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                            MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                            SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                            SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                            SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41416
                                                                                                                                                                                                                                            Entropy (8bit):7.993135971728655
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:uoyN5s2xZh5iX9RHLX5KGR8jb78xVMj5YPb3WxcgyriUBb7gO/PVjaL5eth:uo92WtRrX78f7gqSqGtrvb7gCjieH
                                                                                                                                                                                                                                            MD5:0AF0B390F50BEC759753A3834B6F9560
                                                                                                                                                                                                                                            SHA1:E7044092DA803794DB1936B9BE178465D3D1DFA6
                                                                                                                                                                                                                                            SHA-256:207E28AA56F92878B365EB98933F281FBE8FC0439D459E6CF4D0B2426B7A96E9
                                                                                                                                                                                                                                            SHA-512:0994C8758398214564846C321CB9817F2A4BE0099D73C6A1BE5E601AB26DC7E26373923143E8A0353349B8623CED09CC935A99088509FAC85298211DCA9A849D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-33761_ADMuk_MT.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....j;......2....p.E.Q@...`..:...BM....LIC.#Z.G...{.Sv9~.^.Uz.........J..(...J.{....N..D...4....[*.....e..'..%f.x.#..%7".."3.>.......E....m#Q.h...w.0...G............:n&..&"#.N.8..6....,.....~.J .4Q..?*..o..t...#.P....>...G..~..#t...u.Mp2...e..S....O.|...J..=..0:Y....cP,V.:v...:.T<.7G.5Er...`....Q..5p...A..+.....|..\....&L.QJEO..`...2.G........C.g5.3V.)E>.$_;8<..{).^vHm.^....,dxYZXF..AqU,....4u.*...I.)I%(.lb....3V...A;n...........f.........\f..?..rH(..Q..9.J..s../...eD.-....J.F.#+P.............#..G..9..$x...r.X.%6...W.Yd+.laNb..;jq..6.h.<.......r.....BR>....KX...q!....p...?.Uc4.B.m..]y....^....W.2.e.:..Nl..c+.2%.......S.t),$......{.......L.POpc.R..rp`...d..U..x'WK...nI%4..i.|..v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14532
                                                                                                                                                                                                                                            Entropy (8bit):7.963408307811947
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3+pY6FqiVjUmN2vF1+5HjkyhumtDUjRuNtPfUPB8:3+53gmxDkyhumUj0tkPB8
                                                                                                                                                                                                                                            MD5:4F23A97C74C62DB9D49CD2DEDB39BDE5
                                                                                                                                                                                                                                            SHA1:2E76A6190F1AC37DB8F41EB6471251A5892ECDDE
                                                                                                                                                                                                                                            SHA-256:5F76A0840EA646978BF7C45E67A0D1670CD81039A9BA306BECC44DE4A1E8CC77
                                                                                                                                                                                                                                            SHA-512:64DFC87A93CB2AB49F076D4A7BB40DF12A20EF40992BAFDABDFCEF6D804C9EA42D546B958CEFA9812682E69F9BE72BA6D6EDD3DE25EC03C4DEA2EE7FBE6E6811
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6......................................................................@LmaD|:.....B...{...`x.#..R.d..._......|`...%...c...x..!.!.SR..s..>...d.2_lr1E...|.<...5.qB.~.;.!..U...*T....|#...........$U3.K....Z..[k?W.>...k.hl.<...qs....9..z...M....(..Z...eP.i...S...P...&..H.H..dw.]...H.=A.-..:;.{....{.......r.Bt.n.,.NS..)%...R.09Kg?....a..G.$.....<..^..|..6..N.H..,.k.&s.Wp3<...]..a..7.m...t.....P.(..@.!.......b.H.n.N6.j..]\.}...)[..(.r..;.=.ETIL3....g8.[.vV`.....M..}.y...+.BF70TA..._...h.t.i`([.tXM....^.....a......f..g4........=......v..U.N.....N-.P.a4.[..j.4....O..x:.W.y.!o...,.p.y..[<.e..|.5..W.g{...........LM.jj..@-.IT.R....C...[..e.Y..Bs...5Bf.s.BB.8.............~q.c]..Wl1Ym<....n.Z.9.k.Z[8.o.9A....;...5J<.!`............].2....$.T.c.2.m2.._n..!.QiT.%.8..A.w.EgU.C.1.)<.Re.7..L6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12348, version 3.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12348
                                                                                                                                                                                                                                            Entropy (8bit):7.979927480979756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Vc3PE5lJ6fy1M3GQyHeYYvzjmm99COEQJO4:6fKCD3GQyHeYMzjB99BO4
                                                                                                                                                                                                                                            MD5:8893D86DF23582D7047E4E4872342A7B
                                                                                                                                                                                                                                            SHA1:9B4F10795A26153B6F1FA762469E771146E4E3D2
                                                                                                                                                                                                                                            SHA-256:180A796CEB4E6A8D2B4909AD2CDB355D2A6177FF369E51ED86AFEA94B5269078
                                                                                                                                                                                                                                            SHA-512:B76B919982CA7EFBC69153AFE10F0E9A595E4B0E51D81F2D6B1136888DC8E2ED04515A74D05F98A7FC449BAA126EDF2B4F1DDABB82DF3B4AB857FE5F8359F7C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/fonts/oswald/oswald-bold.8893d86.woff2
                                                                                                                                                                                                                                            Preview:wOF2......0<......n.../.........................?FFTM..&....@.`....<.......p.o.6.$..<..`.. ..J......?webf..fd...q....(....?#.cx.h.ZR.f...1..a.zv.....{nk[.....q.@.-.....@........0(...|.<.?..^..s2h.....p-&.........&..~o.I.&.....l.,.J...mgD..... ../]..M.Z-i4L..^".....".e.rW~._...:s..m....(.H@..j.J.L.l..Q....sse.t..:t..i......~YU..O.O...$.I.,L...d{|..p......Y..C..Cc.A...}r...g.S.*.E..p.Q.?N...._..... ....ub&.t.e.$E..o...u........o.-..y(.b.D.5..U.....'Yr..2A6).y.....[C.+......w..h....7..eJ.......]%n..T.....w.s&....d...0....x@....\..V...........w.k.9Bz\.....Z..l!-..M?.yc..$v.*T.[..E...of<....#.z$.H&I.4.?H.?;...!.d.?j...`..mN....t...E..M.X....u.v.........S.If.=..h.DD.D..?..Q...Jc.........u...........6.C.d5h........[H..v...yHO.2W$<x...)...e.....UX`@V..t.... .......g...]..h.."../....?f.y......q@f-.!..;.o.-....W.q..2.-aOf..t...GX.....\`......\....o.......?.,AN..{y...E.E@.{e@....:.O<H=.._... }..zj.....J...^.........-..9... lJ.HS.......{...J.._.&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8276
                                                                                                                                                                                                                                            Entropy (8bit):7.953601272984961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGbWy4AdOcCC+rbwHToCZPOvI4K2xocZ5CQkYMS7USyAi35ue+ZF:r04AEpre0f9x3C4M+7Dipu/F
                                                                                                                                                                                                                                            MD5:66DFF3655B727DA582156C11C569B74A
                                                                                                                                                                                                                                            SHA1:92E2EE058FD068A71A1715BF6D4C5FE59F387306
                                                                                                                                                                                                                                            SHA-256:3B3F8B2D5EECFAD7CC920A5C310F2B0E3DBEF9A65B3B53D68135D48581D6DCCA
                                                                                                                                                                                                                                            SHA-512:F45C24CA8A6E940164EC0FD86585D77F03500CC31270EECBF9DD1110E8273FD467E2B34D4E393D507181DEB86AC98ED0DF7BE559D4A9AA1F21EE15257EBFCBF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16177/1x1-hover-en.png?ts=1708425529670&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................F...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........p....pixi............ipma..................Nmdat.........@...2.>...I$.@.Q........u...'.1.9n..v}......d.*..4.-Nc........sW..........~...q.mJ.A)e).w.>..z..~...B..%...o...=......A...n.S....t..k.|../E ....T.2".%aA.b7.<.......R. .S.....|+..C...(|G.G.6<Y...tsH..<9.pq..R.~..Pe..lr..b....v.._..^.u..1..f;xz..M..#+....p_c.se.2....l..dO.xbX.....RS.m.nK........"..R..M.&kIL.u%..!..P.(.I.q.W......%.....g...u..p...sS....H0..^p.o.&}...T...+.Q...5.......r^l(FK.`..P..,...a..<..@w..4..R.!`d.......RB.......Z}[.Q.u.9..o.K.3.A..i.. $...^L.r-.6..Y..U.......R...`..%.vj...|.|......0N.^q..ho.w.W.4...=........e...2.T.@.....GR..@q...s.=O.,i..j..."..e....."a....z1:L..r`..-*..}.....uu.d.p..7.=c%.o(4J..?]s.Dh...()%....@.*.x...S..i.....{..%..P|...Q........'4..z.C$..m..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8593
                                                                                                                                                                                                                                            Entropy (8bit):3.878188912754599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6Lf3P82/L+Xv4AFx5ai4HalHaTYbBZ0Dcia9S+2vCiP626FxKvaSej:EE2D+XQALbkTwuvGxfTj
                                                                                                                                                                                                                                            MD5:5C4771B9F872E5A157C8C5840E014DF8
                                                                                                                                                                                                                                            SHA1:186FD368840C21A9C4016FC80FFF4EAC3A04D589
                                                                                                                                                                                                                                            SHA-256:A09DB7FEFFD7F0CDDC1D7EA20E71EA21F395D106065698549E84167AC6C7F6B7
                                                                                                                                                                                                                                            SHA-512:F40775B4C62370C077A1906D73DBFB669B068ADD6A3521108D0DB78BB34F0B0FBFB9D8BD70D2A333F3C005B38AAA0C24A0A9A8651C7E3D71D0682782BFE650C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 161 31"><path fill="#9B9B9B" d="M25.578 8.414v-.1c-.025-.7-.025-1.4-.025-2.075 0-1.175-.888-2.075-2.026-2.075-3.79 0-6.629-1.1-9.005-3.475a2.07 2.07 0 00-1.426-.575c-.526 0-1.013.2-1.401.6C9.319 3.05 6.467 4.15 2.69 4.15c-1.138 0-2.026.913-2.026 2.075 0 .675 0 1.388-.025 2.088v.062c-.076 3.4-.163 7.738 1.288 11.738 1.45 4.025 4.452 7.725 10.506 9.85l.037.012h.025s.013 0 .026.013c.012 0 .037.012.074.012l.276.05a.362.362 0 00.225.063h.174l.325-.063c.05 0 .1-.012.125-.025l.038-.012c6.053-2.15 9.055-5.85 10.506-9.888 1.438-3.987 1.376-8.3 1.313-11.712zM23.114 7.25s.438 8.688-1.163 12.138c-1.263 3.5-3.627 6.2-8.793 8.287l-.05.013-.05-.013c-5.378-2.237-7.48-4.787-8.792-8.3C2.352 15.226 3.14 7.44 3.14 7.44c.063-.613.1-1.125.725-1.175 1.564-.05 3.427-.138 4.778-.738 1.376-.525 2.59-1.45 3.84-2.687.037-.038.188-.2.413-.275a.661.661 0 01.35-.025c.125.025.263.1.425.275 1.476 2 4.59 3.45 7.867 3.6 0 .012 1.551.012 1.576.837z"/><path fill="#9B9B9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43664), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43664
                                                                                                                                                                                                                                            Entropy (8bit):5.420849266544305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sw/jncJGgXdZf+CkWkp0B936IquTkPM8nNGlbLKfYikL0y:/joXdZ+C+p0BN6I2E8NGVuHkL0y
                                                                                                                                                                                                                                            MD5:CA2B6401D6EF38C8735D5CAF13D4E522
                                                                                                                                                                                                                                            SHA1:05AFCDA8C203E9F7917DB48808182149FBDBD432
                                                                                                                                                                                                                                            SHA-256:4FCDE1E0311805126D507216CA6ABD7A786D9876D75AA62A075DC627FD10D555
                                                                                                                                                                                                                                            SHA-512:8E50953651563C49EECE7312AD5E98B288C4EF974E36C36B614C32B4A800BD6F400F404F8751A7A8B2238C748735032CDD8AE3F5CF800EB824FD66A42E48AD50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(W,s){if("function"==typeof define&&define.amd)define(["exports"],s);else if(typeof exports<"u")s(exports);else{var m={exports:{}};s(m.exports),W.bodyScrollLock=m.exports}}(this,function(W){"use strict";Object.defineProperty(W,"__esModule",{value:!0});var m=!1;if(typeof window<"u"){var L={get passive(){m=!0}};window.addEventListener("testPassive",null,L),window.removeEventListener("testPassive",null,L)}var M=typeof window<"u"&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),a=[],i=!1,fe=-1,P=void 0,c=void 0,re=function(h){return a.some(function(E){return!(!E.options.allowTouchMove||!E.options.allowTouchMove(h))})},le=function(h){var E=h||window.event;return!!(re(E.target)||E.touches.length>1)||(E.preventDefault&&E.preventDefault(),!1)},g=function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==P&&(document.body.style.overflow=P,P=void
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9374
                                                                                                                                                                                                                                            Entropy (8bit):7.978073851121642
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qE6KaLfcnG6Uv2rIk4f+tuAkkZmLp4aihyBYW8NcAhU+AWHWQ6oiv/+g:qrfsG6TEk4mAAiLk4BYW8NcA/X8Gg
                                                                                                                                                                                                                                            MD5:1E51F2C147CF234B8656864240F87FD2
                                                                                                                                                                                                                                            SHA1:CE2DFE6BD46811D8C128D282591F2E24DB86B151
                                                                                                                                                                                                                                            SHA-256:2A18C96A279BB177E81E290021BA87CA0C4AEF93D357821902D55B9886DD94C6
                                                                                                                                                                                                                                            SHA-512:F7D387D35A226F8716B79AEE0E1D7F5190F9208614AA7C3B5A170FD1B15CF48D003115928C1A0CDA86BCFDBDF2612F9202DCAB360166834EAD1D88924DC4E515
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/108/1x1-hover-en.png?ts=1600250229730&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.$..WEBPVP8X...........v..ALPH/...... m...v.FD.0..'.&..T..".?...U0..:?....4s..VP8 @$...m...*..w...6%...->Vv$...+..?.{..@...=.9..'.............c.....7...^..........;.w.......}..^.W.G.w..........=.?............C.?...g.........=.?.z........<'.C./t.{.G.......K..........~....o....;...@_m..._..T..{..C....}..{..J.Q.7.../.O...?G.k.W......p3~..8.f.G0....tAb...G...a.@...u@..!................0.1?.g.......U8...8#...T.z...L./.5.g.E.-.u..J.b..t..{.$.6...55..o.l...\...&..v.TXb]..O.....%...BY...}Y.5..2................N.Q.K..L../.S.h....IN...D......p...K..:.a.J.......4..A.Q.....Q...~6V8LB....,uhT..?#|.^Xu..+-C. ...7P"o..8...:.....T$...!...2'..A..s^.%.,....y=.:."..uOi..|P..1..n4...x...".(.....w ..{../..o....?`l......[%......q".x..u.D......">..s....-.C7o......u..(".y...-b.......]=.bUx...di}-..OR.1.3.K.r.]A`....X.sv....E.......b......B.T..Z......<HUr...nfxa).^.R....){.c.z._....>......... ...FzV...b..2..e...c.;...!.e.PH@.,...../.....%T....\.eZ...S.J.a":e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x126, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12140
                                                                                                                                                                                                                                            Entropy (8bit):7.951437087464737
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:enGxhgRlIk1Cpq5MglzvAgPJsTIbyPqJmahaNRnlDEVtFEPgRpzuf01gV:uSGzrJsTJi0aEDnpdgpJK
                                                                                                                                                                                                                                            MD5:D7B051C4D3DB73A7E38B4E910003975E
                                                                                                                                                                                                                                            SHA1:15CD8CD41E48107BBF17CB7ACDF713B14B74440A
                                                                                                                                                                                                                                            SHA-256:AD114BF116B27036C4FE811F56577062CA169B3BB9F9B444170A67827D0B8F54
                                                                                                                                                                                                                                            SHA-512:57BAB239CA1F87DD7781B9CD6BF21B16A5CDE4624A576D3B4FB6290E6F821394B97961FFAEAF6F369D0640FE3F27376C8548A5472A3FD077C152D1F962647E46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu......~...."..........6.......................................................................D..X.b .6z...f.Xj..B.Nf~...,K.d.[.O@.Y..."xW.......K..~.....)...I....O+....z=.U.....(.....D..t.....]k......,...W.....yTT.#....RBXi.....o.[:..3.7.F;..5E.Z.....s.`~,.....|y..~$..b..+.Mn=....Az...m.....e./.+a.9..&o.... .z....p...*....-V...+.eAu..Q...L.2.&.... ......9..O.".....-,.t.3....O.sv..^.V.c......aP..........g..q..5.]e...7.h....!..c*.N.....SE......5j....9..(.|..."..F.....=..D..$L.@c..R.o^.X..]...F..,z..I.).jc&..........;)\... Kk..#.V..{..7....mg.2^h...D.z..&.k}...v.............r..:.`..T)...GXk.Y..r....T.....>...~n)..H.f..L......+-./.E..M...&...;.U...U.U*q........M;ZE.=.....Y....Q......L......9g......:[....3.0b..I...+.....6....m8......OO...,..............................!'...6.& "%1...........f..i...o.MF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16428
                                                                                                                                                                                                                                            Entropy (8bit):7.987098847620245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Ln2rxSHr6ceuO2poIfrQKrLxTD0/b8RNtkJXJVI3X:Kxq5vuo5rLOgCdEX
                                                                                                                                                                                                                                            MD5:C7DB5D13CEAFD5BE19A7D796191BC7B4
                                                                                                                                                                                                                                            SHA1:540B97AE1EC2B37399E02B25087907654D08DE37
                                                                                                                                                                                                                                            SHA-256:F9C2CB1487D4246CA31B63DAD6B07060C3717DC27AC3ADBF4F22B7E278047F0E
                                                                                                                                                                                                                                            SHA-512:18DEFEF746F7E6E916809D7DE399442695A64B9E91A30DD431E18BE652B38FF7CF5801039EF4B671119184BA14979C78843E7D27D3733144ACC4919D0B44F0B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/109/1x1-en.png?ts=1599587154644&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF$@..WEBPVP8 .@..0....*....>Q..E....e$8....`..(/.|..._Y~....?u.^.../=......._.../.?.?.{.~........Q.....g.o......~...s.%.7....._.?...?.{Z.....A......p.........._.U.w........A_..........7...w._`..`....^\~......o....bL..y....?.~......]...._.G.?._.bwZZ..~........../........p/..?..|.....o....{..2...?..............7.O..._.>.?..S.s...../.?........m......_...xp{ ..g....o(/.......S....Nc..&....3}.}.~.c.7.....X.T.*u..%tDk|..........P.+.|_....xom.P..x...{.*.....V.Qa...|..^...$..W).... M$ ..1.......%p.|...b.C8~.\...[...g.M3.).J....{Ys..*..l..t<..0(dr..p...v...H.:..8..r..N.4!].m.Z.B)..9.F.....G.o....*_..7,vq.;.C.0....@n..H.f...>...h`Q.h"zI.A...k..z..H.S.%.,e.c...AP....|\...{`........w...S9.F)72u.d.v.N....7..A.......p.~O.?~....2..<.f^.u.. .z...#@....x}8.{...s.Jx',y....t..n@...$...c~...^.$..2.-D@....8..3..j5E^.=..F..t..*C!..e.$...8.7..xR^..'...D.76P.."c.Z..$.....]r..h$..49.2>..l..\...........P.cr...QR.,5.9....4..WC.......j..o....=_.5v...F".9..^a..$.4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10717
                                                                                                                                                                                                                                            Entropy (8bit):7.967705545189066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGWcOLIEnDClcBrbOyqCDea/fzusPkMlzFu+sdFh9pr0537y+F4e+cl3Ms4jCuu7:rHsEDClwmyhBruMvlzFF8h45M7qgW
                                                                                                                                                                                                                                            MD5:0AB22994270F429271E57E6E2977E116
                                                                                                                                                                                                                                            SHA1:A8052CAD6A3856CD78E060A7652D8F65650E5723
                                                                                                                                                                                                                                            SHA-256:7F05210B34A97D89774F9C354C7D4C9BB5179261F10E6B84232A71510D69D580
                                                                                                                                                                                                                                            SHA-512:452B51723A30E54D6011C7DE0E68EE9C81ABA0654345F348C5CB902CF1962C05311FE739890B3C5224D975DAE6A044D662774C4B90BF92BB9369A03D31375F36
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15860/1x1-hover-en.png?ts=1712916662174&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma.................(.mdat........0@CA.2.Q....(.@.c...4r..).A.....O5..^d..[......c%...cDn.`c...^t.........VB..Nr.y.D.....<.w..h...K.G..i.}...8j.Ineyb....&...).LF.rr)..}Ei..L=........xM0..O..E@...&3..?..".....(.(...hc]....d>t....eX6N..5)...b.n..g...po<K8......IK.....(..#R.....P.M.T......K.tb-+.F/..|...Q..`....;~.y|......q.i.531JJ3.6..m....H...+.>KD..W<.a5^*......JF...`.i,.{../&....E...Lo1.......]TN.0.N.H.K.y.....f....c.)K ..'..@......Jp....J1..>.?:..g'.+?....O...L{.w.7.IL.(k.4OT..E.......Tm.6quJ.@u....>..}.v.:..X.c.RH..Y..+F......<yb....B.gI6i..w......p3..w21.s.B.....z.8?.....<@.4..O.p...........>..F.4..;....Fyc...&}d....?J..~..!+.?.v..|.J./..W.se..?..m.|F....`\I;...C$./.x.*..*...D.+.....5pkG.6.a..'.&....IC?Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13868
                                                                                                                                                                                                                                            Entropy (8bit):7.986059143240811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4AWfYxywTD+myjeMKnzqfuvXHOoX+ilGE:4AWfpwX+mwDKefSXHOI+KGE
                                                                                                                                                                                                                                            MD5:8A26CBA98E9ED959F8731038DD972C50
                                                                                                                                                                                                                                            SHA1:3EF86403B5802FB6096C1E9508212A9E0FB4693A
                                                                                                                                                                                                                                            SHA-256:D9DC8D7E0462B7B9ED4165F92CA637D88C3314854B8AB0C78D6AAFB122E601B2
                                                                                                                                                                                                                                            SHA-512:FADA55D44936C8CF47FAA57ED5E9C2A880CACA02117D50EF379A0A1AAF65A56151B21DC4D7F7153F86DF0ABC8D901B515142A745FD3D9EC10A4B0E363CAB10EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15860/1x1-en.png?ts=1712916662174&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF$6..WEBPVP8 .6.......*....>Y".D..!.,6.8....gu.l.(.Y.m^~.....^.:.................O.............m...3.......=....{....................{........+.W...>...?._..~.|......}.........w..).W.O._N.k.....Ot,......?.~..?...{.#.G..._......e.{...>..S.....Q...%..........._.?w}t<n>..G..........3............?.|..8...O......'.J.T33.'..|.H...x.H._G...j..~\.&-...|....$.).[.?.j!p......nO...I.\v..s.a...f7.....p.....-.]........$>$....o....*%...bM<)>.....ES..-}6....d;'.S.L....TI.F...E~....}}..1d....{...<sA.iUC+^j7......E...R...+lD.."J.3S....g%h3.f@.. F....Xq......E<....r..X..Z.4.W...0.0.a..t..Z.1.~...'.l_.Z6?.$..$...u....4!~3....... ...c8..AF*...c.7....V...:. ..:.Y..>.*.y..M..X...Nw.&.gWlp..uyH^g#N.oGS.I.NR>..W..N...$^...>........V<..+."..kx../h.`.t.).....fS..?.9.!.]2.^s9;v.p.<.h....<./*..*!g7_........^....R./,T......._r.N ..@C)..(1.M@....%.\...*...a.+.N.Lp9<3..-...=.G..w...Ct..w....cv.........@f.xWA...o1.....rI$.`.............8.......7U...@._A.PQ.....|v.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5254
                                                                                                                                                                                                                                            Entropy (8bit):4.911840986265981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:npyIa40weOR0EoLtCGp7GHGa6AyyQjdjgjJjMZZ2M8A:FdeMf4tCGpC6vy4FoJE8A
                                                                                                                                                                                                                                            MD5:8E779AF63FBAAB88381C943C6E6B602D
                                                                                                                                                                                                                                            SHA1:A322DF667028E268E1D053869F258F0162885017
                                                                                                                                                                                                                                            SHA-256:21B6D4C445D08637DA8979D7B86FFF89C97C90B19E38BF5DCC95F2A9B2BF330D
                                                                                                                                                                                                                                            SHA-512:D0D0DDB618F6481E7B6E490AF8419834C08B72AB1930722B7EA5A781ED2342ACA96B9C674F422C72946C32866EF174E30317F66DC0AA48953A5E2968591FF964
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/3eaf4c17-b5f4-480c-945d-2eeb0d473daa.json
                                                                                                                                                                                                                                            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"3eaf4c17-b5f4-480c-945d-2eeb0d473daa","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191ff86-4680-74e9-aeaf-6349718bc1a5","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","at","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","ru":"ru","pt":"pt","lv":"lv","it":"it","fr":"fr","ro":"ro","es":"es","de-ch":"de-ch","et":"et"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"Vari
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x126, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8320
                                                                                                                                                                                                                                            Entropy (8bit):7.979702288278786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xpRR64/38aTHrgKx+8p6BJT+wOL8P2EbuSqSW5MVWKiaYJME5B5mTzTl/f:fT5P8ygKxRp6BJT2I+ESh5NKiaMMgmTp
                                                                                                                                                                                                                                            MD5:CBCFF69CC2CC540DBCE184FEF5FD9D01
                                                                                                                                                                                                                                            SHA1:49F5467B778EA1E9AF5C9B003A57FB75ED552237
                                                                                                                                                                                                                                            SHA-256:934FB0A0A006B6461BD4227840A480A31711513063B17FB075FD35D435316C8E
                                                                                                                                                                                                                                            SHA-512:D169E9532EE4705F604F6136AC840C13B248CE40B2C16ADDD305D877B98A4CFCEA6929039A2EED818FD1107DE06C058FF518DB4F7E8507EDF55B699C7353DC65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11278/1x1-hover-en.png?ts=1631094756324&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFx ..WEBPVP8 l ...l...*..~.>.:.H.#"!3x.....l..m.V_`:..~.........I.Y......~`|..E...o.O.>.......................w...?.?.|..8.%.......w...............D.......[.o...G.../P.@...C.T...0....'}..S._..8...&......^.......V_.y..u.m..Po._...6..........{..A......./...~......|.s...T(..!..d..(..A>Q..<...II.u...[w..t%.1.|x.8js..<..i.%..d.P...[=..2j.R....6..M..wR3*Rl.d..ZqS..N*:..f$y.9.+..9....I....l.M..?X....YMXS...u.g....i...........I..W7y.....Kd.eYg.!1....#3...{..-.l...N..1..w..g.....n.v.j...../.`..gt.....C.>a.lt.:...!d....b..b.W7%.y.aM..w..><"..].Q...y...E{.8....}. >...}i..(.kV...|...d.%...y+..{..uWo...)0..E.$..pK2...`:...Y9..e.H\W..x.:......Sn+#.i4.x.......+..1*<..q0]....o~.X\./IAy...T..r..F...V.P.3..._.(~O4.@...O...r ..2..V'...N.S........;....5].z>.y.-.0.8...K...u...(1.o.d..&..H.~..Ah...T....\$r'=.5...z.8...........Cj......[qK+..,.YXG........o.i.........v..N:.C.......9Qrj....R.V....:....!;.{f.."..'.k.}.^H........V..}%....Gd.....J..E.(...b..~.e.a.S..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 1920x404, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):105491
                                                                                                                                                                                                                                            Entropy (8bit):7.985354716086125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ObJdW0aE8nIdLDj0BXFUaPZw9ldrwZjhCe:yrW0aE8nIdL0BqaPabdUT
                                                                                                                                                                                                                                            MD5:F6E1E0E40C06DBC4C10E402C98FC75CE
                                                                                                                                                                                                                                            SHA1:70C84919BF138D85EAB2B363428CC110F9A8123F
                                                                                                                                                                                                                                            SHA-256:564B75DC44F407F835FC4F697486CF0FCC85D1021C201958B42E86C4C4CC7CE3
                                                                                                                                                                                                                                            SHA-512:056EB8E29E3BD3DB78999805A409F68434BFF741303E81C2A9564E82A716B4152551D30016B34D4EDF6369AD04E66C05B69C8762E6F850932A25944F31F89F62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu..........."..........7...........................................................................h...CwB....z ...>....D..8H..'.....a..;3..eJ.f..`*...(..>.z.......$GV.fU8....eS...{fE..aobb......=..WYD...FU*.{..3qu.wR.]...u#N..c=7].D.....e..l...-..n....{*.H.R.8}.d......9I.A}..*e..aB.Y`.2a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29186
                                                                                                                                                                                                                                            Entropy (8bit):7.96730440215772
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:a6E1frttLjSj2fuwSlT/Tx6ZCEZkR742R7PJ4Fohg5L1Kg7M:7+ttnzYECEJ2ZP6r1KuM
                                                                                                                                                                                                                                            MD5:F5AE914511CBF8FDC840AC9DE594E387
                                                                                                                                                                                                                                            SHA1:7DFC635E5E10BCDA0D223B7754DC0BB2CE3C6A52
                                                                                                                                                                                                                                            SHA-256:28746FF364173267905D0498372877E3604664F31E1B203A28705A0B094595F9
                                                                                                                                                                                                                                            SHA-512:914B50ED187AA4E09996F74D923FA85DEEE53629392D804E1316D1982AECC623DCEA9FAD38483AD238258EA6CBA2C6ECEBB68B715B1607135F5166A57EBBBA5C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9........................................................................$.D..^.....N*X.t.... .......Z&.x..J.E.T;!.O.....!:~.:...W.R...8N...M.(zsp."f.R.........N.Ne........rW3..@.2........~.....dS..Tq.@.0..+.2..].c:..5Kq.....p(..-)..b..*....u.mw".....Qra4D.5.7Q...pJ..3...._.H.EXv.."...^O.w./.%.A.E ...2...Lp......=.>...xI.;^..P.T{..;.KD..o........2.q..1.6..]7-...Q~....u.*..6...G.[#.....}........B.d.q.o...$..=...&.uM.`.M..*..@e....d....c..y|SEM..mw..m.?.....R6...v.X...G..,.:em@...v2GK..h ....W....#.Q..#3...k....sM..g..]F ...XG$..m..7!.(S..n."..Hr.....+c$S...r./....E..gr.\ky".y..S............X" ....=@..`..Y.]_.L......!..C.9...jZ....n..m....&.._W!.m.HI..8.,V.....Qj.2...`..9M`.pm..B ...y...9....;I.W..g.CDi.....S.....X.....v.,...2..kvc..RM.r...O.]+.ED.q...[")RJg.,X".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):399
                                                                                                                                                                                                                                            Entropy (8bit):4.782310009797249
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:SRB2DOexWb2RKJFtH5N1aunuPa1aQKuNBJsN1z0yk1cXmHaz:Sn2DOIRw/1Bea1C1Ayk6Aaz
                                                                                                                                                                                                                                            MD5:2CB5F9FA10059BC701CBAF52983F176A
                                                                                                                                                                                                                                            SHA1:50C8C987DD7FFB44C4F377F305EE4D9EC18C769A
                                                                                                                                                                                                                                            SHA-256:54BD85A68C2DC5C00CFBE6CC04CFFCB43A791D5729D73A91C6C7461F081A4929
                                                                                                                                                                                                                                            SHA-512:C044AA7D1A89B15CEB486DC5377C67225081F2B9D160B4A4120E6FD697D0C839BF61E1CD84A946DA3EE34BACA85940126E4982C4CCB1AEBEB94572822F0E7925
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{. "ua": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36",. "browser": {. "name": "Chrome",. "version": "117.0.0.0",. "major": "117". },. "engine": {. "name": "Blink",. "version": "117.0.0.0". },. "os": {. "name": "Windows",. "version": "10". },. "device": {},. "cpu": {. "architecture": "amd64". }.}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x134, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12984
                                                                                                                                                                                                                                            Entropy (8bit):7.958952627391972
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nqk4OBOUM6AMjdIm9NZD/5jL5Kvgr1DlKiFFCX+z3I1QbPlG73:F4OkqAMjdISj5hCqwiFkX+TIjD
                                                                                                                                                                                                                                            MD5:594C663A73CCE88725AE0BE90ECAB4D1
                                                                                                                                                                                                                                            SHA1:D05B8E9F412D96719045220CAC21FDD0D368B8B4
                                                                                                                                                                                                                                            SHA-256:F91CFDEA0EB301090E024815607AAADD1A010434906C358C283B3A08621D69C7
                                                                                                                                                                                                                                            SHA-512:5F875A6D6FE6537428FE7895AA3C39F3214E0C12F354DC0927739DE15A53514A41DC352BEF27015C0C9713507EBF87B660B9B165F42C8F4C1CDA673F77698ACC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj............"..........5..................................................................nRVv}X.tB.y.u......}...wB..3.e.x.V.r.{{smu!.}.X...1*....m~..mo..9.Gh;M.|.vcf.Zu..R..H.tXI....'..$.j.A^n..}.........v.j.&c.tC.....z.....&....C6B7$.g:.~.X{6..b.pg.5b..^..G.J..d..L..:.....zg..*EzWe.[.+Aq...1.%.&...u..Ya..!......xS..2.M.......Ek....a}..u.=\.....kr...@b..%O......5.7.% .F...P....^B'[.?.z.!5N.........]... g7....y.x&........\..i]......BZ.5....-.... .C.X.....>.....l.V..x...kh....h..m..k.q^J8..5..&..".(..M...yG.....P...{i..0..:...b..).T.....N`....H5.O...:z..].z<... `hW.l.VM.j6.x.v./B.k....M``<?...PsGL..T..T...........7...4..%..t.c.r.kZ~;j..........^-;.JH~......~...9K..9...dH.30..L.....z....?0.....)-.fc$......bY.1/>.......<...5...............................1V.!"U..#ST$AC%26FQR................,.4.L..`..).,!V!.#X
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10072
                                                                                                                                                                                                                                            Entropy (8bit):7.963325492945925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rG70vkHDAK8ye1q9Sg7eZr+Nildrre/WkkYQBuxEPXeLRuLjr7kfyrLMgfFOZ:rzvK8K8T1q4g7EDldSiwaXYRuLjrYfGe
                                                                                                                                                                                                                                            MD5:5492F35C9F7208E32942CC2A69233620
                                                                                                                                                                                                                                            SHA1:0FE01EC698B8C91473071477B0C8F83E3AA4468E
                                                                                                                                                                                                                                            SHA-256:573DFF885EB493A692AEE385C7D8995E7AFFBB05338354356106C018E3B257C7
                                                                                                                                                                                                                                            SHA-512:F2DC861B5F0723668964B23AE6368FCE5ABAD48174A924E5D2FD14FD516D64C4D80DD1A11150140618905FAB8578AE6E669352E089E56B62A10B020077C2D5CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17272/1x1-hover-en.png?ts=1695129884030&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................&J...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................&Rmdat........ @@.2.L...I$.@.O54..l........J.]..T..A..2...5=.....;Sh.5..&.JZ....n5zl.[.j5.|.Z.(.....,h1.9......Sb..)<..(..8D.s....,i?..-.J.w...g<..,z1&..)d...M9..$........_.;.aH..Z..;$/..F.]oA...~..1$i..*{|..d....=V.2D..O.........9.=..j....j......:..V../...m\../uO8Utdc.<."H."Ry}x.c.}BU^.$t....0.Cp2f..z......s..ce...^.:H.A(.l...}X.......^3.b...e.$..+..Ic.K..Z...s....eD.P...2Y].@..k."L.....=...;.`h%A.......m.L..{$z.@X'.+.$.HD4..o.pv....iK.6.w.`.S......} ^Sq.U....8`..o.2/k..zt..'..{y.j......5.?..t]..`\8I...R.......g`...&.Og.S.w.[-...\....-..U.*u..z=...%.pwn28\."za...m.$).r.b.0.....v6y..<..ER....V.7q...N\3..8..m...R.}.,K`...)=..%.p.Z../J0..j.P.@.?. .tD.:>.?.....w.*.0...y&.Z..rK...B]r..s0M..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x124, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13699
                                                                                                                                                                                                                                            Entropy (8bit):7.954473236181226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:J5FMfeT0Pmz8nFdW0E/N9W8J1Dikb6LZMMvdh:JJTDz6ZE//if6MFh
                                                                                                                                                                                                                                            MD5:1D957F57ED851175AB863732FBA005CC
                                                                                                                                                                                                                                            SHA1:7D4B36BF6A15FBC532ED42AAFA86835A8B6B4BD1
                                                                                                                                                                                                                                            SHA-256:7A1FD2A0AF088B67D58DE70501872E612A5511E96A10790FD10C8F7176D68F89
                                                                                                                                                                                                                                            SHA-512:07AAD54FAD0CC3AC32203B75154C4772796E5F459234AFF283BA5B5D0B334BFC269D364AB71694411A85E6309D162797BC9F3FAC27BD49BF60BCBC4F532A6ABB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......|...."..........8....................................................................>..e..t...GUQ.9.f.VA.<.0?.H.,...Mf.T.r4.tN...{<.L.z...."F..r.-..l..X#.~...s#....S..7...X...u...u.....p...y.'..2...."f.nw..-.=./...Mo.....].......e...N.k.}.....<...|.Q..OMsW.._.0.Sn.....c_D{Z.+.<..M\......BpS...t......K=..Ek`.k...}y.....[......U.m..m.B...Z"q.2.Rw}'..>H.,.l7U........HP......%NI..d./.zO....{.s.q........C[L.\kM.n...4.x..L.}.b.9.L.a......[......_.Q.LM.,.N..N..o.%..Qs2N.fa.H.b.]3.f.5...9..(bzL%.....M.T..^.l.|((r.....17..ESC.$.ed.x....G..[..Zep#sru....PN.t.#w.+.C.._.2..f..L%Q.[\...Nl.....KM....o.......{.8...%.TZ.T.>.s............#..|.p.H..w..Qi.o.....*.m.;.G..".Y.m..........r.qK.k_}.1.R......+E..dHI..F...Z.^...^...o,...*M..-...{...S.....~.PtP...v.I...J...2}9q`..2O.se1..r:.i!.....m.v2.......2................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26561
                                                                                                                                                                                                                                            Entropy (8bit):7.970713538548965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:TSj6029ClR3BHERK4Bii+RLYYLeQ/+RQPQ0pve5aEhx9ODEP/gjW:+uiNl34X+RLLL/3PQ0p+zMDwgjW
                                                                                                                                                                                                                                            MD5:3B259D2C151F6EBEA38EC18EFAEEC485
                                                                                                                                                                                                                                            SHA1:CDD4F654F301C1E765672BE9FDDE5B1244413592
                                                                                                                                                                                                                                            SHA-256:1D0E85E858CB698D1B9234F28E4FFFCFA08DBE027FFD564EF69543612F308E1A
                                                                                                                                                                                                                                            SHA-512:A2427606BDA7E3DFFAD2402BD4EAA4E8DE13C63306BA43E4E98772BE9C76A251A1132677957F0C2106FFC8DE258B4AC30AECFE30F39591FAE55E9CD36F65C4FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9........................................................................F........~.~)v....]+...L.s;..9..H..sck....m.R.IV.....b....(......-N..V.i..a.X.........4y.#........DK....#.;..sE..._^P.@5.a`.#~.........M.0...Wa..Vq1.lV,.+.....:".L..t.d.I..t.P...T~...H>.ly....h.5..R.tV5...h.../.0.A3.Mp........G70`"...c7P...GU.S........4.OCd>._0.l.1...y..G......5......M..i..e..y=..N...lq...._V.7)~..o.........[........#..4.9).6'...}y..Y.\.....4...>......[R=...5..O...+..)NR.\...:...."..M...7...{.t.H..g...].."...^...m.. ...g.n.f.5y.Y...n....4NG...x.=...\?C..h......&V.$3..f>..........Y...%.5.h.&..~..ud.R.Ceu.x....ty..c.e59.~.wz.._Xi....R......$.9X;.mq<..6.7.....%b....&Q.m..&..........Q.y}...2.D...K6.$..k=......:.4.u9.n<..Is......P,.G.1.o...b.....U....,.B|..U.R....m...qFd%......$.%.m2...$.hZu.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15800
                                                                                                                                                                                                                                            Entropy (8bit):7.963243662730206
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:V+OMxUOqqAgysy2P/xDs1JnFWQ+4jYUQxj+fb647UCUG:VMOOEgnV/ung4jYUQirUG
                                                                                                                                                                                                                                            MD5:6965C93A0B4F6A9A642F5E5038448164
                                                                                                                                                                                                                                            SHA1:983098A36C9143B63900C9DFE08F1802451F8E2E
                                                                                                                                                                                                                                            SHA-256:F42366F4B4CB282482BCACF9EADDCBFCF1B126570392BF9C0459295FE992428F
                                                                                                                                                                                                                                            SHA-512:CA9BE12632C0137A7AD45894CDDF6666BE6BE0CF18E7B95759577C5843CD8A67C50F4F9F3933A06FD4216F312F5B1E11B6F256788961D2034CC43BDFCC993103
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......}...."..........7...................................................................T/...#....m...H.....=?.........-.q...r..}......p>m.aocF....9P.....WdU.=....s+..Z..K9...".......DI....l...~r.n!..X..7kdU....F..V.T.b.....0=.....^.v...e.El....Fa.....6f.%O..].*4@..Z...6.....y..p..2.G........3..d6.)9...Lb.u..b..53..R`.q..LB.=.-..........=...\L1B{.7x.0...A.s.P...T.V...e..P)'Wc....i\e.6.]D.]Z....*.'.....j.~.N../....I..1P.:....X.i.$..x..K.........t....2?.2.o.:9....9...X.$..:..O'..x.+p.f......}........!.SV.....F..c[.Ru....i;.\...[..U..z..W?.V.(t[.d.d........Z..l.C..,,....A.g..D.........ABW....Qf......]#......G.!..k.#Q.....X..s..Q>U....x...L. .q.....}c..E.1.F...?.... ...V.'..I..@.......!.[.7..'.YR'.^........D..7Wt... ."Q.w..\W.|.k..%..zU.[..iW-...{R..].....0..............................!...."127AUV.#'&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x135, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16438
                                                                                                                                                                                                                                            Entropy (8bit):7.966157089599951
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NiqWUyawZrtXtp9i84ApC990vFJxZwQqQlTxfwKT:NcUyZZZ8XaFJxZlP4e
                                                                                                                                                                                                                                            MD5:B45C9F8A63E9013A28F5306F126DF361
                                                                                                                                                                                                                                            SHA1:BCB23CE1D6A802E4DE3F4B5FB94477894B9DF960
                                                                                                                                                                                                                                            SHA-256:871FB06FAF8A9C2E158EEB099AEE29B237F8FA9B8D4AC2D9F6459A133B9544F1
                                                                                                                                                                                                                                            SHA-512:D2737D563E8859F8948BCD7BE7C3F38B638157C1A2FB9992D897F1431F69DD4CCEFAD4E88AF3108B56F796E53999E27F634F5400D2EC6629EF5A4158B9FFB1B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........7....................................................................E.W.61v....w.rA.\?. c.^.0.k...Pg,......D.`.u...U.&.P......>{E}...s-D1;........l....r..?.h.i6.....Z.....G.5bw..N.A.3.KF..:...rP..p{..4U.o...o.'P;.>.j..-r.S..........].X.A..!..@(./6..u+..276.@r.f.`."..."...~....{.0.....fW....e./?./*6V.-.DY......)n{? ..,.7iK..Q....W..j.6.^....".UF.#)~.^...0An...W.;u,.W....4(h..<F............u...l...T.~o.\J..d+.b....x...I...Z"+..f..D.qyF~.w....6....km.....u..:.......U.h.^..f..ps.yep....v...B#\b.w..".$1....;^S.$.f.=..;w..<t....w..V.Vd..!.....3 .....p..7.sW...X.w...C.:so...G>u......A...MG.2.h...6>..6.^.8..%..j.@.$|...n..d..i..t".....s.3.H..V.WF.;t..i...jW3.@\..@......5..e..... .Y.}kF.j.......E.....p..olf.....2.D.sAl]..p8.._..{s..n....$..KC.K...g...z..O...?.i...Ve7,..7...0.m...333?NY.9y...v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):292724
                                                                                                                                                                                                                                            Entropy (8bit):5.4685608832097685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MM:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/RrsL
                                                                                                                                                                                                                                            MD5:AD6E71DA01E4710E48D86B746D57BB83
                                                                                                                                                                                                                                            SHA1:E2B80926110D90554BFEC48D78B4AC7E206F8D1A
                                                                                                                                                                                                                                            SHA-256:FC9B125061D6AB3D0622F993E3553A5480CF39DEED95C97DA49AC2245DC8CA63
                                                                                                                                                                                                                                            SHA-512:EBADF5D71067E9A877246257A904F8835E145D5F44BB21206C278DFAD8C3F7D762CFC921DBB7E386AA97BB825256C3C70B1457387115D4A1A81BFF9532186604
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2381533
                                                                                                                                                                                                                                            Entropy (8bit):5.5741382375079285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:DzVU76IO/1tfPhXRI1ta6AUFbSBgg1NgHjzasiyR/rj/xt+ZEAF32sLtB6GSJzMR:iG5SbqH
                                                                                                                                                                                                                                            MD5:2000F494A3A8E4F6B9914A4D8DB1A2D8
                                                                                                                                                                                                                                            SHA1:815C59D73A1706A3F48F1EEBDA59ADB29BD66CDA
                                                                                                                                                                                                                                            SHA-256:B5601861ABB58BA2054ED19A9E2AC9B229B6AADA9305AB4AA80B714BED7D5859
                                                                                                                                                                                                                                            SHA-512:895AEEB1C668B8E09EA033EA5702C3C24AFD3A362FB695649BCE86496CE2DEDB68B84C653F7297C8B2885504B3EE4DBD79438653C94F056267DBF56DCFF01D07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/main.a46c0cfbf041df4c.js
                                                                                                                                                                                                                                            Preview:(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["main"],{79476:(we,H,r)=>{"use strict";r.d(H,{i:()=>S,q:()=>p});var e=r(11439);const p=(0,e.VP)("[Game] DataLoaded",(0,e.xk)()),S=(0,e.VP)("[Game] ClearData")},41904:(we,H,r)=>{"use strict";r.d(H,{E5:()=>p,Gt:()=>O,Ir:()=>g,UV:()=>I,V8:()=>D,X1:()=>x,bG:()=>m,fT:()=>E,gi:()=>d,iI:()=>R,lA:()=>S,td:()=>M,vO:()=>W,vv:()=>y,zL:()=>w});var e=r(11439);const p=(0,e.VP)("[Template] StartGameHtml",(0,e.xk)()),S=(0,e.VP)("[Template] StartGameIframe",(0,e.xk)()),d=(0,e.VP)("[Template] StartGameIframeHtmlMobile",(0,e.xk)()),y=(0,e.VP)("[Template] StartGameIframeMynth",(0,e.xk)()),E=(0,e.VP)("[Template] StartGameNetent",(0,e.xk)()),m=(0,e.VP)("[Template] StartGameSG",(0,e.xk)()),D=(0,e.VP)("[Template] IframeNoSandbox",(0,e.xk)()),w=(0,e.VP)("[Template] CloseGame",(0,e.xk)()),M=(0,e.VP)("[Template] FreeSpinsModal",(0,e.xk)()),g=(0,e.VP)("[Template] FreeSpinsResultModal",(0,e.xk)()),I=(0,e.VP)("[Template] ReminderSVAESMod
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3419
                                                                                                                                                                                                                                            Entropy (8bit):3.9641388259547488
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ecC6f6/sjuOh3XQnC1dXrI0WPgbIwR1l8oH:h9KnOhHhXjWYk+1xH
                                                                                                                                                                                                                                            MD5:174AFA0DDC054C1938F3204387A4069C
                                                                                                                                                                                                                                            SHA1:47E9988748719E6C77C058EC67F62527FE5B1CA1
                                                                                                                                                                                                                                            SHA-256:BBED4D02BB651121DAC88C84A38EC6170DBBE4A6D4C548BA8B6A28931AE12478
                                                                                                                                                                                                                                            SHA-512:94D52819D69500A987438AADE9D67F90EDD5A5653E55BE6ACE14EE034FB5735A905CEB92D7BB401797D69FA13A02DAF8173443F4A5F040C459618BEF4EE67172
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 93 20"><path fill="#9b9b9b" d="M16.039 15.415c-.127.127-.243.232-.359.338l-.116.095c-.095.073-.19.158-.285.232l-.105.084c-.127.095-.254.18-.38.264l-.106.063c-.105.063-.2.127-.316.19l-.127.074c-.126.063-.253.137-.38.19l-.031.02c-.148.064-.285.127-.433.19l-.105.043c-.116.042-.243.084-.37.126l-.095.032c-.147.042-.305.084-.464.127-.01 0-.02.01-.042.01a5.93 5.93 0 01-.422.085l-.105.02-.444.064h-.031l-.475.032h-.601a3.28 3.28 0 01-.454-.032l-.105-.01a9.012 9.012 0 01-.528-.074l-.242-.053c-.138-.032-.285-.063-.422-.106l-.159-.042-.084-.031 2.078-2.068c2.933.116 5.412-2.174 5.518-5.106a5.26 5.26 0 00-.802-3.018l-1.308 1.309v3.196h-2.195V7.25l3.535-3.555c.327.243.633.496.928.78a7.714 7.714 0 01.032 10.94zm-11.004.021c-3.017-3.028-3.017-7.923 0-10.94l.01-.01c.117-.117.233-.222.349-.328l.116-.095c.095-.074.19-.158.274-.232l.106-.084c.126-.095.253-.18.38-.264l.105-.063c.106-.064.2-.127.317-.19l.126-.074c.127-.063.253-.137.38-.19l.032-.021c.147-.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25428
                                                                                                                                                                                                                                            Entropy (8bit):7.991975315092504
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:yOD0eQiH4hsJ13lhK4x8NGS4T756fJ53GzXeNzQAetWKcxckJhQkjj3WBXFI8U4K:tzQiYSJhEISOgBILehQbkjj3y1laj
                                                                                                                                                                                                                                            MD5:DEA49D5D02525E2BC9358432A8175BD5
                                                                                                                                                                                                                                            SHA1:C2257164A34B43880DA854DE29F6895A41326451
                                                                                                                                                                                                                                            SHA-256:F6EE77D2A1099CA807D9BCAD4879B3B64DB68248FA6136AC725F70BD9396FD2D
                                                                                                                                                                                                                                            SHA-512:41D4C9115F271229F201B4839200FDCDDBAF37170000E556CF0DB86A29FC24BB1654529C44F1E249017ED4C63E5F7FB82B4199FFFD93DEFC4006D2B5FD4DAACA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/13912/1x1-en.png?ts=1721729254038&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFLc..WEBPVP8 @c.......*....>...A!.[M...q-......9q..\.Y................i...o.G.......?.?h.3..............{.-...7.?..._..@...........o.....>........g......l~../.....w......o...=..h.K...w.O.......~j.`{....}.........~........W......_._........................?{..?....Q.....#...~*......y...[..._...~8....._.?.~.{.....?.~..x..........m.....g..........x...[.G._._...?....*.....:.......k~.}........?..y.......K.......a./.......?...?.y..O..../...?....E.......o......M.G.....?#.8.....w...?....A...B./......._.?.}..1...K.d.Y..........0B....3.\.U......C....b...``l:..j;.P|.d..O.O.xW..}....VF.!<...6g8..w....%....!|t.S..:@aH....6....Lf..TdZ...W.......G...Q.?.^.O..sa....c...6.c..E./.....3....d.,Ok..T.@...Z.T;{.{..`}.T.+SO.q...`D.Zz/Z.S.%..rf/y3/.5..Y..p.D..~.....4.z;f..~..gH. ....R...0...../........6ar..4cn..|W..:.....5...RM.Q.:....'..od.n...Nh..h..-.}.*.1....?.....ve..)(.^..W&PQM..(r....kV.....!...D....@...\.....{M.<..I1..3.ekz...b..J..-.>..<F:.f...z..+.>.Ki._SxkK......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x141, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18209
                                                                                                                                                                                                                                            Entropy (8bit):7.96668664299492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:H/0Xv+gqMYgcsNhR8jJm2xZYXKZ2fuXb8YjxxAFc19FN4g4I:H/0tquxX8jJTxZYsAuXbpx31b1
                                                                                                                                                                                                                                            MD5:44EDA746B62636E7108FB6B3D0953C8D
                                                                                                                                                                                                                                            SHA1:BED53B0A647C6BD8DF6E0639A228C33E7A4EDB32
                                                                                                                                                                                                                                            SHA-256:B63813AF76041CA2128E2D0C127FC4A4B7D0144D2844550E754EBD96154B7037
                                                                                                                                                                                                                                            SHA-512:F64E88748162A0EF6F926AEEA59B6328AECCB474769501A66FFC62EDBDFB34B666BEB398C38B76381F60AC27838550E8F0FEB844DAF04B6027C797931F677B1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.....................................................................AM...D".,e4.....~....}.9.3..^....=..|.{.?b...:.2...6n...4...zf.)a!....^.=....@.".,4..-....js<M........{.Ks....B|<C..hP..gl......-.lk.8AJ...)M.......o<u....ae.t.@..hno|Z......"...g.MA.Z.... ...../...~WQl.Z...~....c}5..[2..T.......Q)..7.a.L..;..z.QM..^......'..X*=<..r&WHsc.AP.M.0yTqOE....|.G).5]f.......-L.85.x.#........J....R.+......h......Q.H.s..cw..}.}.wS.78Y[.tu..p|.+...lJ.<.oUv............!x..i.M."t.5....E[.a......k..>..!..1Z.DF.. l.(..;.^...2..m..M>l.....+..</....@w.......,.<..../.5....|z.2..] ..&@d.....tgRI.p.O....\........L.......\t.9m.Q;....L...Nj..[.x\.A.:..&..8=y... ...8...B .9...A.'........n.Bz...?....50.X.N....C8..R..y...Ai..e...9]]k....QlS.m k...{$.D......l..".a.....g.K..k....X..hg."<..s..wj....B.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):78489
                                                                                                                                                                                                                                            Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                                            MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                                            SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                                            SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                                            SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35860
                                                                                                                                                                                                                                            Entropy (8bit):7.986828242756143
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:GyMzg1sSHS3NkFTTigBCEtxW4zQ4MUimklCwlK:GPg1fHhT1js4MUimklC3
                                                                                                                                                                                                                                            MD5:5F8FFC19294AD343E96A7FB8367560DF
                                                                                                                                                                                                                                            SHA1:193947023FA7345D42BFF7386F6DF74015341CF6
                                                                                                                                                                                                                                            SHA-256:5C3F83299C73A7A39F97494D6E5AA488E0C1BBCB2E2FE0D1783977402AFAB21D
                                                                                                                                                                                                                                            SHA-512:903B606B712F45138B6924546608A38CB80A25FAD8F22B62C4DD60651820F2B27BFFD0B618278CD7C6C6AE4CCBFC354E95E37DB3191EEBB14AE9E7F2A3D3F480
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...w......~..'.v...E..D.I..M4...L.1....g.Hp.66.8...L6.D.9#.I('..6..Lw.?.+..b.~.w.9.|..vw......["\wy............*.QX...H............... ..2.$.~s....$. .......\..I....G....{}..5......5.e.'j...CV.&RC).E.1..%.|?....U..=B.....e.%.|..O.r..C....eR?.A......D.d....{\...M.K.R",|K.o..5p..m.,..75n|...<=.=...0.L.V.......*.."..>........,...`......"Ed2.....Z.Q....g..jjT.{.."Q....%p.4#Y7..z.-i..2.o..p.'..#k-Rs....Q...43Ys.#{!D...>..2.L.M#,.U.z.^.T..>.0..._.`.P.p.A.$k....^......fb{Z2.E..M....iC..>...h.. .....h.....+.#........C."....I...V......R..%.ZD....h.).{..~.mB <.a..2.[....|.h..FG..9...1=...B.4<TC3.........p.=.i.K1.g...?....@...P...C.H..'..............)....OH5...$.a..`Hh.S.f.k/a.. #$.!_....u.1.....R...[.:)..Q...J..b...0L...b%........b.%. #K...&.@.b>.jFM;.K!.Q.I...............#,"VB?YTO ..e..%.G #i.\S.E].,.3......J.*e<......o..I..N.JtI....Ls..JB.2.K.i.B.|9&c..4BN.H..)e....oH...z^...FPk!]....L.."...XRJ.>.~mF.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5194
                                                                                                                                                                                                                                            Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                            MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12639
                                                                                                                                                                                                                                            Entropy (8bit):7.959529144985756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:enPu/MQ0AGUsPDZvbtVRc6yLCGRAZhmLz8Ckkn5FaP65QdN1g9jZ17/VLBZKAk:pM/VNPlttmX8Cid4D1zB7K5
                                                                                                                                                                                                                                            MD5:D84948DD7CAE7B645BF3DA3C1A8E2F14
                                                                                                                                                                                                                                            SHA1:39BA4371E75813C7467563D3F4019194B4A666F6
                                                                                                                                                                                                                                            SHA-256:8F664F13DF2C6554C142394A5605B7A0243D7A7AA47FC3F6528FA0DB543EA17E
                                                                                                                                                                                                                                            SHA-512:3CA6A06D6CCC41206946B1FC74FBF3DC1DCA57556D52571833CA4914D956C0CE5326D407F2DAFDD6D54EADFC1DA87C0287FA8EAEC9D872253FF3D3A0C434269C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu......}...."..........5.................................................................b...h...n).r..df..L...H...M......I....=..9.....&.B...Q.*...KV....V5p.....+.....M+......[..@!i..}D.>...=rXN..Y!.9._.V..yq..js.R..`.n.d..d.^.g.9.=.Ik....F.d...4x....0p.....PY..%......p.NS%u.V....g.V,5.z..J.ly..H.R.. ..-a.`.@$AJJ...=...>q.?0Ui,..B+.U..t.f..z.M.jhU.h9.....S.S_X._....b.c..e....K.oH...C.?.....:.`.(.JL..Z......l..U.eUs.$*..k.K..U....m....^cT.,..a..=..tyOSg}..K.V. r..lB.O.....{Is..N.^...3g.l.....^....ERH.U.Xb.k,.E.kG.u...j.[..J5Or...X.`.......&C..4,.]f.........P.A..h.wG;9.D:.).....,.....~.B_.Uc7..7D..W9f.%......0+.D.5.t".(^.2..L.-.?g.V..|.>t2._@X,..2....U._!..H.r......!.1....S3G.....>.lC$W...8X.A}AeL3......o{Az...o...(..............................!"#1.%&3.............%...+...ID.M..%..BnB..TKjv]...V.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 192x192, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6255
                                                                                                                                                                                                                                            Entropy (8bit):7.89488607467892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:7p924SQI/sn+lNHa3AEGbNo5VXoCJbd7WMb:t92z7/s+ja3obQPQe
                                                                                                                                                                                                                                            MD5:C9B3D98B6999290C9026D6F76EB54963
                                                                                                                                                                                                                                            SHA1:B76F11595036458791C2AB1C85D37CDD30D062CD
                                                                                                                                                                                                                                            SHA-256:CC7A38C1E1E2110AC7C3101453F3CB721591D9B6507088D5A634D8227C707C4B
                                                                                                                                                                                                                                            SHA-512:BE669DA0C5BFC4188D7A5C4F2D9EC8D25E99F655DD6D30C07A468F87C9E9CD8B02CC3EEF354CF57985CD594A3A2187D6B69E6F06A1E4AEFBF78FAC855F8F6956
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........5....................................................................98....................M..62...........d...U.B.g..Z......X.Jr...[W.Q..zKn...X.'..G..c....k.xv.9..k.........r..M.UM... ..u...>.35^.&]...q..f..<...[R..... ...........9].....{..VH.*F....chf....#.......&..............y.\.wQ.O.&8...Mf..b.....Wp. ..y.F.Ge.....=.`..z...".h..Z.V..V....3....iZ.e..}~|../...........C..D./.v..y.n.... ..]...8.c...."..7...W..m#I(c.TG.....k..}.G0....]..Mz.e.ZW^..g....Z.1j...^..... .......................0...............................0....1Q .%2@W`!.............*PC...G..<Fc..I.......Ic...1......&P_...[............ae.....x.*..I/.ZQ."t..1.[..A..i.7W..T..'...B.P:....#G.G...M.&G.I.$....}3h.Ak..'6..r.U.s.m.9..,.X.V....w..\z...,..U.+..g$ "...x....DF..,B......S....10.v.....+:..s.a..G..P.%.9v-_.S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13738
                                                                                                                                                                                                                                            Entropy (8bit):7.98083256104235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2i0fqNsemWabNZbC6O5V6o3pccGNHHHjPzc82NxP69dq4Kcco6EZeLRQ2I60jss4:Ufq2emWaR4Zv6oNCHjoNB6HR6W2Ifjxq
                                                                                                                                                                                                                                            MD5:C8281FDD3B0EB2170248A2783BF3E92C
                                                                                                                                                                                                                                            SHA1:E7B454F0FB0ACEC346FC5FAA97BAAF3D01CD71E8
                                                                                                                                                                                                                                            SHA-256:296B780C02F62C0DB01C380F88FEE12B56F5454DB03BE199C66484790B5A775A
                                                                                                                                                                                                                                            SHA-512:C6273CE953E0EB5C265F97ADA89A73112A4030CA78BE89F25580E4677385FA7586FD6579337F057E3E44286CBE509460020A366FBC8F23156F91FA2A94642CD7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/cherry-404.3ea7332.png
                                                                                                                                                                                                                                            Preview:RIFF.5..WEBPVP8X..............ALPH;......m.1.yff.d...".uT1jom......nc..'..wvg......{.7"&..Zi..6.....J.zj..._.X;@z..w..8.....M..T.;p3.....b?.........{...5.%0.\.~...D/..../..q...`J7.^..W/.RY#....k:.B.,/.H}&^...?................H[.!....i"L..`c.....A.: b.8K. ...*.{$ %..T......^..3.#...#.QR..w.- .).6...:...Z....^..........E.h. ..$.~..p$..AtJ...!.nw)..=L.".|.G.^t}$......LJ]q.U{.......|...B...........I.................p.m.y%..XR.jG.r....XQ.T...p=.}.......M...7.v..:=...=.:?...&..+.D.Z..w.~...........bI._../.....u..];=2.T..s.=....l *..YW.<. .... .-...dBD.~..P.........KD.....KD .t....smf........DD.O..w_$c./L_.....G...Q.../.....v....4.m>..M.c.,..v.....Q....hF.?.1'..........S..sf....c.9....3..h.x..>a....>..s..o...Yz)]x....d.R...hB2..a..2cmt z2.=.e...........lW.1....p..n$..7;..v.S...7v".....o.E..69...J..u...S...&xJ.&....:U;dr.^...7.......T..U..3.......i..kar.D...u......8r.c.4W'.W....\-.f.T.....6W!.?4.UT).y7..s#|.z...|.TD..stat....Iz.Z..[..E.....g.\..V-.._^r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6765
                                                                                                                                                                                                                                            Entropy (8bit):7.931347527887663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rG1ChhUKzD1YAr/pIZCb/o+YHFTmWpHbKW:rFhhhDCArygDo+YlTmAj
                                                                                                                                                                                                                                            MD5:200E3E3AC988ACA96051C2043BA44242
                                                                                                                                                                                                                                            SHA1:DA3F34CEFC7CFA39ECE2D99FFB73918C1EF2EA8D
                                                                                                                                                                                                                                            SHA-256:C78ECB83BCD647A8954C7F8C3573523E4048B75D70C8EBB3E6CD1AE9F00A731C
                                                                                                                                                                                                                                            SHA-512:5C2987350B67CDEEBA0B5B9FC2ADC5A6A07BF4CF5C427B6A459BBA37A52A06D4FFFEB8D847B72E10308E36B6043CBC5599EA82EEF7DDFB8A3A84BCBF6503B614
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15631/1x1-hover-en.png?ts=1681740219278&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................._...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma..................gmdat........0@...2.2.....a@.c......VH.....}..K.......4.n...(.}.4........7.bB......sQ.....4a.H.q...yh9y%..m.........{...S"..A..k..0.>...r&.W3...Z....?|..HL.A.$...Y}.0i.~r...<a.,..W..fQ..Z.._'w.<..A...Gj..^..)....]..#..S..N......!J.$..@/#...K'./..........YUw..N......^.Yd......:U..^..._....2;.=a.0<...f......,...j!.o....$....B#W.....,.f.p'<..x;..z.7.r^[#x.\g..9lK....*.... 2UL.t..ST.{..@.C]G..b!.........}j:FT.R.'KnQ.&...).-.....C.<3..7/....*...-k...,....|9....l........K.....F.pe..%C......Y....9..,I.....V.5..-..n\:. F8..+.Py}.O.........>d1..}.R.+...)=....O.h....._..s......O..<.V.6..".l..9W...UR...T{.Q*in........?.....wC.?:B..1jF..+x..".N.._.%..L-.k1]...L.@T#G.......c\.....@z.........HD.*.d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13383
                                                                                                                                                                                                                                            Entropy (8bit):7.953621157783332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:znL6PwxlPX7CoNkwcxxnsPU+sQf2uqsNKHo+feIldVvDd6:KKX7lkwcxNsPYsmcIbVvDo
                                                                                                                                                                                                                                            MD5:97784553377881AB33801F34A13BCE1C
                                                                                                                                                                                                                                            SHA1:7FD699C15997BD7A1A758D837753D47B37D8918D
                                                                                                                                                                                                                                            SHA-256:16CC58691BA5C53EDA51B5F06B517E2C9AA3935BE3794A8C42887FEB7C9F1D4D
                                                                                                                                                                                                                                            SHA-512:24336D2A48F641757B8305DA9E35F68B507C9C6E9F729FA719F7A1B959B19E4EA8FF9439D93B36DD737BE81B76482863139558BD8B5D446517F8CBBB8153A27B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......}...."..........6...................................................................{..OVV.=oY.7_0l.c?=..L..z....k<6Wy.tF...;..<.@.K.O..sI."l.[o~."..p.6..~..m..r.^...L....`.3.v.O.A..h....Y.Z..[_p.u.......r.T.t_.$.<.6......"..i.7.J.....Bp..3M....ju..0..r.0.pM.k...l......{rKH..3....c..w...lOe..f......y..vvrpb.l..0,m.j#..4......R.*......5....Q...P..^.b..!.+..-.A.JV..p...N...]...T.h.i........|..x..p..J.N..}<.KZa..s\.CNn..mqV...*.^4zY.>.+F.....S].$........"....J(.k!.M....b.a.Mu.....x..B.."wj../P;.3,9$...T.Q..m.HIO....<.u.vrn.JK..AL.]..e...r.W.;.=.5.{9..M.^3S....}........t.....).......OK..v..8@..z.m..w`....z..X....G....FXL.h...2...f^b.J.S.[.....9...e..../._.`@.<.H..21..<.....+D....Hv]....}.\.& ).w.m....I..U.r...)..7...p.MTU..V.+5.G.o..,.Mny......4..............................!.'167T."#4.&2ABS.%(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5541
                                                                                                                                                                                                                                            Entropy (8bit):7.918532065398562
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGP3TS/6xYQnSl9p/HuBSdh3hUQ/680yhxv++TnE9tm5eMKtdkSVAxOHBhne61x/:rG/26xYDVu60QcyjJnI0KkSfnJ
                                                                                                                                                                                                                                            MD5:18FDA71688BCD362BFA89CC696A093F3
                                                                                                                                                                                                                                            SHA1:61CA72FE277F527F599AED261634E8F0A1D229F1
                                                                                                                                                                                                                                            SHA-256:3CAC903D23AF80709DD2DF0710C72D712BC1B05D42889DF5BD00A4056581DBD8
                                                                                                                                                                                                                                            SHA-512:12A566DAD7E3B22F6E8B2C876DC2D5169457A007B1811698DA0B9E9AC0BE92F7524C5EBEC20053F7B37B1F3B42FAEF9508B0AABE044870ECC49FC72BFF9B794D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16104/1x1-hover-en.png?ts=1675755578510&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........|....pixi............ipma...................mdat.........@...2.)....,.@.L.hx.U...C..k..........K.o....s.Tl.:C...I.!M.x..T...U...*.lW.>.Q.3A...K..`vtK%....M,....@\.$X../._/..;D...w...$bgJ..8YXpy.I..P..r*F.r..=.j.g..'.V`t6..b<.#.U3%%Q.6.h..."....d.....g.3a^."L.!.. L._+.0..N...r.h}.NW(..L...z..k...''.....UQ.2.`.D....UQ~....j}8J68..[o/....I..y..J|.7b.$.x..]..].......7FX..t.S.......O.....tu.@Y..>..K.8t.$mX....|H.~.Su}F.sm....@.....3/.J.h..1...k.Qu...K$...b<....^M.....;.J...=....w..E.t3`..:.v.....y7mY_.'.....@P...}.e....y.@C....;.-U...../...s..p...Z.3.>nf....xRDK....D.;j.....~!.Mg..-o.........w..x..Gx^[kE.....s..w.7..._....b..[...../..f....-..0..4..o..2m.LyF.g.]....E.I.3.......[...N.R.\C..;=....d.q..=.Z.N"._.A..`.e..)w......B.Z.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29039), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29039
                                                                                                                                                                                                                                            Entropy (8bit):5.337053196118757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nh6DwKgH45Zf951oOc/0ppama25Y1591QhUM0WMtBcSvvdTg+rqlh8XdkEK/v:nhPHeN9s/5h2O1v1ZJ5UgdTg+ghgkEKn
                                                                                                                                                                                                                                            MD5:A8CD8DCB093E42317D9A54318EFA59C6
                                                                                                                                                                                                                                            SHA1:FF3C2A7F12E6B8557DFACEBA2AC9B8EBBE2DA23C
                                                                                                                                                                                                                                            SHA-256:A23C3EACCFBE8339D1BF2F07BE855022DEC2EE06930F84BFB330A6EE68060E75
                                                                                                                                                                                                                                            SHA-512:A9AD1C8D57AE1AFCD0B2DEF5C63F96EDDE7369BE8EA5E4A0D86027114779C19D029C43D9CF066E7ED56A8FC0725636A64F7DB8DB59B8C4A617A44776D694E201
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_partials_venues-map_venues-map_component_ts.31fbdd33299e8709.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_partials_venues-map_venues-map_component_ts"],{37350:(Fe,j,g)=>{g.d(j,{G:()=>Re});var W=g(57730),K=g(89681),B=g(51463),Z=g(2551),f=g(84205),p=g(75797),F=g(43942),Q=g(51567),c=g(33900),z=g(70271),t=g(7404),R=g(60316),C=g(19999),N=g(36647),y=g(64334);const $=["*"];class _{_clearListeners(){for(const r of this._listeners)r.remove();this._listeners=[]}constructor(r){this._ngZone=r,this._pending=[],this._listeners=[],this._targetStream=new p.t(void 0)}getLazyEmitter(r){return this._targetStream.pipe((0,N.n)(a=>{const e=new F.c(i=>{if(!a)return void this._pending.push({observable:e,observer:i});const s=a.addListener(r,o=>{this._ngZone.run(()=>i.next(o))});if(s)return this._listeners.push(s),()=>s.remove();i.complete()});return e}))}setTarget(r){const a=this._targetStream.value;r!==a&&(a&&(this._clearListeners(),this._pending=[]),this._targetStream.next(r),this._pending.forEach(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x125, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9598
                                                                                                                                                                                                                                            Entropy (8bit):7.98055202482692
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:fqwPagkHuHRf8+BM0sku5aCq2R49T1v47dx8ROCWqODVtTdnnj5wts:ffVkO2yM0skusCqo4sxUvWqutXh
                                                                                                                                                                                                                                            MD5:A4FC506A3255B8EE0237625E5C3D9F14
                                                                                                                                                                                                                                            SHA1:FE56F804E82C16E892DAC1AE4DCC25EC69D91445
                                                                                                                                                                                                                                            SHA-256:873D665C53FEB19B24E7B2482BDAAABDC47B02AD8FCB475ACF7AD740E9B2C306
                                                                                                                                                                                                                                            SHA-512:A13CC749BAD5192586CC00923B8C5C42C63BC5932FDF6C90A04624248A85316C8672E9FE4236DA49DCBDD5DAC61E0FCE913BD2BC1EB3B84FE9D46B30D965E7B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11675/1x1-hover-en.png?ts=1661867036162&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFv%..WEBPVP8 j%...u...*..}.>.6.G.".!4W....l..1.W.c....m.....m..SyY.G.....?.z....k.....3...?..........l.].s......&~A?........K...g./.....}u.r...........W.7........||.y5..}.+...o..;...k..?........{w..=u..@.r........b?.{..@.../....-.d.u.I.....W.....M.....g.c.....~.?..v.......%..c.."...c7,>D....^q....x..\V....:...CH.8...O.a.5...ld.vf]._Wv%G...o......>*u2......i.... W...rM...."o".Y......p..H!.hp..yY....=n.b[:.kq.0.g..c...@..Q.,S.F......c._..k..k..@T#(..X.-D..._..'..A.% ......a...d.&...9...a...w3f..!+.A%'C.zn.b.'...{.A!........;......,_Y.D..?....0...n...c..:....`...xa...N..cr{..T.1.x...i....._:.+f.cg.....&..3.]Wn .y...=........hk..a...'..f.DI......+...\....}L...g.=<..d....HF..........d.U.P....@.....A.7..l.fG.....<.ST....).E`.[.......\B...{.v..N.sw|p....&...h...E.<..../...aZW..`..^.k08.?.mO.T.dF:m....G\_./.."..p.e.;..z.M..t...H....v..i;.U...l.Jg.../.......o-..-K-.....7..{...s.......-.;.(.E...h......9.&l .......:....H.Mg....Pg. a.W.l.J.O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x123, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15226
                                                                                                                                                                                                                                            Entropy (8bit):7.98422139198644
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9q/e5DAiRfUqW6Xj9ZKskTkqbIx1Z2Re/Tu:k/ebfBWoj9ZKsXDroR0Tu
                                                                                                                                                                                                                                            MD5:167E11177E2C35EB7BF45FCBD14D0AA2
                                                                                                                                                                                                                                            SHA1:F01E6E2329F6861297A256366E0909336A9104B6
                                                                                                                                                                                                                                            SHA-256:06374C66BFA21F8682F6A38CAE1E98E427EA40FA1C481C312BCC5E426AD5A173
                                                                                                                                                                                                                                            SHA-512:EF2D8131B3CEF1E1490FDC0C70A74C0187A14DB612199663D7981C0044EFA6ABA0EB1F6D611DCB6F925B879758501BAA06010F5FDB6B9AE277F45417269C1541
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/13912/1x1-hover-en.png?ts=1721729254038&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFr;..WEBPVP8 f;..0....*..{.>9..C"!.~.T...[.'L........?.......D........._%9#.o..j.....3.............'...W....=.?O...t..........._............'.............z.-.....?................ko..._.......c.....W..._..........W./..._...}..=...c........P..s.....'.%....k...`.%..........3.....(.......?u.G.k...o...?....;...w....t....?...{.{I.........3.......~.......g.o._..y............~.|..5..............................~....0........._.?..`...K.W....h..y...P......b!D.E.........NO.W."......a.."..(.T..."K..;..jSjD.Kh...J.L....Du.......{+..L........TT.{.....j....p..M.(.....W...>........G..3.b7k..$.QL...Z}_.$m.._[}.VL.e......8.....P.JPs.V.Pmq9v..].w....aY..s.r}.dd..m....6....ys^.!.vbi&.^Z....o..j...R..Y........w..bz..*.....hJ.,....g.?......uq..q..Z@zO...vX..}o..J."c.Z#.n.C....]...7....G9s29....5.CO.H....J.......H.X..r.v.......`\.l.SD.f.1.D..."v....w.....Bt. 1..M..g........)..4..o.+..V.MO...\<.{.R.l.K.xP.l|.....RP..$H../..oHS..R......h....h....M...8B.'....L...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2381), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2381
                                                                                                                                                                                                                                            Entropy (8bit):5.2596176450234715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Et/GPY8BHaE7TGRtPweuwTLHMBz3Ik5X6P8L:Et/Gw8pdKjIeXax5X6W
                                                                                                                                                                                                                                            MD5:5F1D59F65B64077441B3108424FF7012
                                                                                                                                                                                                                                            SHA1:FAA9FDD3451387512787CDE3850C04A67668DD6B
                                                                                                                                                                                                                                            SHA-256:3863C53B177DBBA48C33565A3E8391160F9A746A7A55B55FC015304AD7B2A284
                                                                                                                                                                                                                                            SHA-512:98E2EEF212D1538217921C0ACA0CD3852308393A054786D7D600EA51EC0745FC5BF01D153AD47F65E78C208FFE4B994C4AD7E0FFE5929C80E8BD54AAE57327E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(e){function r(r){for(var n,a,i=r[0],c=r[1],f=r[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(l&&l(r);s.length;)s.shift()();return u.push.apply(u,f||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise(function(r,n){t=o[e]=[r,n]});r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({}[e]||e)+"-es2015."+{5:"aba119367ff7c4bde756",6:"3734e8435619e29708e0",7:"22ba4a95f1ff5c68ee79"}[e]+".js"}(e);var c=new Error;u=functi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13363
                                                                                                                                                                                                                                            Entropy (8bit):7.960249920585735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:pcNw3c6HYN4CI6IoRTjVQf0lWT/3ZsXo9ygxf6cRaIkQ:KuBCBI0jWsQTBMo9jfL4Q
                                                                                                                                                                                                                                            MD5:B654563E5FD0D05FA1FAD3B5F6C8ACAB
                                                                                                                                                                                                                                            SHA1:4DB746C41E6E7AF621B4184F147C944BA58D455F
                                                                                                                                                                                                                                            SHA-256:337BC2F14286E7BECBE195E1F10BB987D689AE7082E15E6CB8F84DE3CB398A6A
                                                                                                                                                                                                                                            SHA-512:B5792CD4986A20785FCB8C6CBC6828166F87FD1916BF1BC5352E79361D352A76823E0A149645C95C7170B139E15378529436053EF26F4085FF9A18EC04E22D19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......}...."..........6....................................................................r...}.g.qW...".S.?.....L..JQE..a..=..Xe.....w|.6.g.t.Z..t.i4.....v.Y..F..7.2.3.*.A...`...\G$I.......#....C.;......q.A..0.m.IQ..1q7{Y.[.i........w[u}.81..3..ih"V.hDR.u....v.w;..:;"...".w........W...MF.`.g^...X..r..k.-[L.b..6...k..1...V.&+r..p...{..0R...Eb.B.B.!.t...........#..v.X-wG.9...+......d.s@.#|..).SB.C..w...j.....=/....(.."..2....Z.^..d.J..?....!J..>..,........e.V+w....kv...,.?.k.<^.)...GZ+.+.*?.a.my7.c....1.)..h&at|...Z..3..D&..{B..KoE5.)].6.k.b^.sB.u..b.Y......G..V.Ij..9U.L.r.4....eU.7s?HXq).......H.9.NHM.IV6+.jr.....(.3NAT.\K._..J..*j.H.>s....*D.4-.G.....;.N..Tv.....l.A.=...4.h.c6...... ...M./...-.......#HZv..q.Y.d..%...S.T....YY.s.i..".M....s..C...........*..............................!"$5#%4132.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x500, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100557
                                                                                                                                                                                                                                            Entropy (8bit):7.963164659433101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:qccJqrrzl8HQNebKq0x+bqezJEC/NQbwMPg:Bl8zbK34BlCwEg
                                                                                                                                                                                                                                            MD5:F6354BDD8C87211EFA1082D66B212036
                                                                                                                                                                                                                                            SHA1:E80DB7021407F13636982E7A8B48D6856081FCDB
                                                                                                                                                                                                                                            SHA-256:C4CDC665FF86F70BA8B88EDE6E694799A3579D91F6D29612DF6743EB085AE2B2
                                                                                                                                                                                                                                            SHA-512:F611E5AA4D49B863CCD1633E3933CF0BED472D35ABB4FE8F4432318FCB7DFB75B25A871C39773B1A6251B687D16926B88BDC370170F9F8B6301DE4C1962F9F0B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........8.......................................................................................................5.E.^....&.u.i..+zE..^.&z......\..6.r?;.7?..n...sdv.Z7.._.].........^...\.s...vM...Tr.v.../...uNc.E..{..&......7.w.......\u9:r...K........1X....66.F...y.y......Y.2c....&8.S..)5I.^...q....d...v....m.M.3.j}.C..h.o...M.^[.=.....W.Jf;'.U..t...[..U./<1......n.<.E^{UT{.hy.j^+P......../...............................................=.x.q...4..8..].f............E..a.\.u....r.D....i.E...yq.s....>.../WM...Z.9a..].....b..w..+^..Q..-....}....tx.3s.......Fb.6.:f..P..C..........{Y...0,.-M.>..2c...Y.>.@.>.QD.u.4.X.jLa.fLa.._lL...4..r.....[..].....g...9..i....U>..K.E.Ld..Y~...3?._<[!U\..y.,9UU.k&.G..Uj.>W....T.K*......5.<.... ..............................................m...>..{nkg?.~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12416
                                                                                                                                                                                                                                            Entropy (8bit):7.983173256561713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:iqktnPFH8AC5UgghJMvAhqnR4tL3XY+180jWAsTNRfvbAqVmQPYM6P9nTrcS/WN4:TktPRD2QJMvAcGt3utjB91VejnHcSTn
                                                                                                                                                                                                                                            MD5:DF342B31772AD655E16083803D1A0602
                                                                                                                                                                                                                                            SHA1:B7C811E32268AD7C4AB8508288E2AA5C8C360969
                                                                                                                                                                                                                                            SHA-256:B3FF1BC43665A3AC91EE1C6903D1E61CB2E5E31C5D5963411E62FB96B47CE7D6
                                                                                                                                                                                                                                            SHA-512:C244FD3CAAAD5961A9FE0F5F201E91C20DF01903CE54F0A137C5EC3435899F48A2F0FC24A8F29BA9DFD2B202990961F1E27B31F669B00A75319CF95B58851082
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11675/1x1-en.png?ts=1661867036162&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFx0..WEBPVP8 l0.......*....>m*.E."....+x...l...\Q.v...}.8.?Y}..G..S..-.v...G.G....._.}..........s.?..._...=C.I.)...g.O.o..s......|..J.......G.O..........................`...............{....U...c...?.?}...N.~6...W.?....;.'......#.......H...................X.%.{.............~..*..._..........o.4.h.....H....H..VN>.&...nK..I~._...4........O..m.u.wxm...W..^u.....[...f..b.....X".s......_s.y...n#~.H.........(Z.)BZJ!;-.R|uo..j...VvT7s...n.*...5-e.b.h..K..:..2.*......`a......W.Br..*...O..s\TN.v ......V......?.q.5...={.&...~....1.).|...%m...|M!......+O[....GA........zH.....x..bf.)A.7..n.p.6....r'..N.?..g....b....,..!.r&N3....k.]3...........r.\V#d......3.R.R.F..{UrE.^...Rw.NM..|...d...E....y..2;\.:{..D..9.J..H..#..|g..:e...L.....6.M.O...L....}+B^....Z....A..RI.U..p.....<._x..a1.....2.'...M..5.u&.s8.>.9b...."#:0......*c$jg.8.0......=o...oN...0."5.....f.l*(.X...^.@Ntm`!..CY.o.1.:.....A.....!+..4.p6..R.}..c..#..(...Z...$.9x..a....".....K.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 324 x 148, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63997
                                                                                                                                                                                                                                            Entropy (8bit):7.98997933449201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:XDEw0PDTaqlJjoPlSxzfJMUiiwmmVUe8WZpo69xtoqlj1a+DSJ:zErPSqlJjoPl6b2UammyHybtJjZDSJ
                                                                                                                                                                                                                                            MD5:3B8D1C666E5F04889E487A84164FFD08
                                                                                                                                                                                                                                            SHA1:1AE69E2E1402968F962FD9ABF34ACD2D1592E897
                                                                                                                                                                                                                                            SHA-256:A0320477BC80BE859B320AA45D387C278AE36F4A71D460EE6A58D9B7551FFEC6
                                                                                                                                                                                                                                            SHA-512:C71788F84EC15D950C64F3E3344B2F1265D9BE273C4D9C224371D8FE87A754349583479ACC25F035C2418EBC6ED43A8A5B32D94EFF84569AB4D6180DC2AC2E0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...D..........P]....orNT..w.....IDATx..w..G.....0y.j.r.%Y...9`ll...6....82..9.;..`L2...s...d..ib....=....J.......y.lwW.z..........K..Rx).....K..Rx)...^...K..R......Rx)....%@|)..^./.jx.._..K......Q..r.=..{..R..0....x).......nP....5i.{F..{..M..|..r......C|).O.GM....b/..4.............f_@x...o.....T..~\.W....7....t@....(.-..`..i...j.K"...P;.^..?...^..[z..G3....2..[..^._h....YO.......$..%................_..WZ.M...s..Nj..~.6...i..:...VT...K..M.^[..\......./....v..:........7..Y....(.}....&...&f.x.-.....j?.moy.K3.K....{.b..{3..\..~..Z/n...B...&._...*r.k...+..(.+G.....}..z...........[.(..s......cd_u..cL........z.Wo..].....Z..V.....W@.n...P.e4......k{{f:....p.....8[.'... ...{2..$..6..!..bQ./...L..8.....S...v.....q....i..z...c_u..q...$.....K...@..../.rZ{.v.....9..x1.......W..=.-.....?^.8....b..-..PQ.FM......i......0).....3>....}.a.....z.M..>.._.............z.c.... .k...../..........^....kz.:.Z@......G@Q.l.G.zu.L.0.I..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19166), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19166
                                                                                                                                                                                                                                            Entropy (8bit):5.088998630676073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:G+yKKJOgevBlcO+CRbKEMuxW7i0+ZN76wkDioxnLIUk/MNYN6RAiKQQ3EVwzFTad:Ny1JOgevBl1RbKEMuxW7i0+ZN76wkDia
                                                                                                                                                                                                                                            MD5:B92C5FFBBAEA291AA9137ADA70B5CAF1
                                                                                                                                                                                                                                            SHA1:6C16E5E7E9198AC807D0AA081A174F651C0FC74C
                                                                                                                                                                                                                                            SHA-256:C4480D48585C3A361E6F2382DC98EDD419CB72B26BA02894FB2C76A01C55125A
                                                                                                                                                                                                                                            SHA-512:DD2FE3EE0451F04F26B0EDBDD598D72FA0AA1BC24DF96157E9F5A376CB09B01C0FAE8EEFF7FCD34B30D20CCA5C0BA677BB021BABE9A28DF5AD3CB0D95B375350
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,f={},b={};function _(e){var o=b[e];if(void 0!==o)return o.exports;var a=b[e]={id:e,loaded:!1,exports:{}};return f[e].call(a.exports,a,a.exports,_),a.loaded=!0,a.exports}_.m=f,e=[],_.O=(o,a,t,p)=>{if(!a){var s=1/0;for(r=0;r<e.length;r++){for(var[a,t,p]=e[r],m=!0,c=0;c<a.length;c++)(!1&p||s>=p)&&Object.keys(_.O).every(u=>_.O[u](a[c]))?a.splice(c--,1):(m=!1,p<s&&(s=p));if(m){e.splice(r--,1);var n=t();void 0!==n&&(o=n)}}return o}p=p||0;for(var r=e.length;r>0&&e[r-1][2]>p;r--)e[r]=e[r-1];e[r]=[a,t,p]},_.n=e=>{var o=e&&e.__esModule?()=>e.default:()=>e;return _.d(o,{a:o}),o},(()=>{var o,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;_.t=function(a,t){if(1&t&&(a=this(a)),8&t||"object"==typeof a&&a&&(4&t&&a.__esModule||16&t&&"function"==typeof a.then))return a;var p=Object.create(null);_.r(p);var r={};o=o||[null,e({}),e([]),e(e)];for(var s=2&t&&a;"object"==typeof s&&!~o.indexOf(s);s=e(s))Object.getOwnPropertyNames(s).forEach(m=>r[m]=()=>a[m]);return
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                                                            Entropy (8bit):4.322918145835583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YWQRAW6yDG99WHCIdR1C:YWQmYDnRc
                                                                                                                                                                                                                                            MD5:AB23AC6024229E24BAA6A78135070B68
                                                                                                                                                                                                                                            SHA1:5BF4ECB96FB1B1562A18E5DCD01AD0DF2C53AF26
                                                                                                                                                                                                                                            SHA-256:AE5CDF20A42A7D7DA93AF939DC6927E6E8BA12DF6C9520D91BAACC5CB1C026FC
                                                                                                                                                                                                                                            SHA-512:9E165C26A0576EFBD396A5E53201EF3EA3F4717559C8C46426A1E0CF186382F9A18DA8193BFA1B95129C47C684D13C3586E7281CDB884C7E03BEBCF505F41731
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"success": false, "code": 400, "message": "Empty request body"}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17694
                                                                                                                                                                                                                                            Entropy (8bit):7.987056317466052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kyBg07+18bp7VDMRaF0LJrqHwnOrHQWEpzoqPzgxGMR2G+:q07Np7qaFe6c0HQWo8zxbR2G+
                                                                                                                                                                                                                                            MD5:21ADF8838FDAFC12008FB258120227CA
                                                                                                                                                                                                                                            SHA1:D6A91B89D1F4E47FC7C81F86677A0E443B564088
                                                                                                                                                                                                                                            SHA-256:33A9A90C11C2989CEDD813F3995F67B8C0F2607606FB34F6D7574F612EEB99CE
                                                                                                                                                                                                                                            SHA-512:B5CB09B5C75D8EA4C1AAE1061A9853281D1DD926874AB50EFA6037A1B6C32EFB603AF9972714D6604865B72105CA3AB71028FE0AC38B37D2980ED872F18723EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/14972/1x1-en.png?ts=1721317464740&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.E..WEBPVP8 .E..P....*....>M..D"...}..(...<........7._...V_..i...........]`....>...#....../.....~|.............?.>/.n...i.a.%.'.O._._.}.....;.o.....>.?............S......p.._...<..............?....m................?........W..x?........K..._..l....w..Q..~..G......?....?.?.^....?./.......O...l.......C......w?......o....l.`_...........o.g.....?...S......._...~f......./....`.................v_......[..-..Q..P.l...@.5.........Bu........:F.....-|...2%..V.-..q...... ....3i.l.....7.dB...+InQ.a.`>.>M..?.5..#..]F.%.t]/....J.+..Z7..w.....K>...&.[....(].l.S....$..Ug.Z....h~..Vt...;...<...b...!..&#.=b.`uE..m......s..W.Dw....h.Y0.P.xt.....;.F:.....p......>.TkA..F....@E..JE<^.hc...A.............R.}......@..7.....5....p..I..i.$.z.......-u.'8$..4...M...{.!"..WB...!..P'N.PB..E..hM..}w....b....@..........~....|......T.B...w`'._al.>.......I.._o.>..Q=^.d..f;4.ty.+..`...Y$...T...i..h..D...zR..)..?....Zo&.e....B..1..)T/~T..p...+..<.?...}.|....#.>...z.o{l.0m.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2822
                                                                                                                                                                                                                                            Entropy (8bit):7.896417677057095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:FUQul0TkRDpw23Yb7wKcdE461o/q43nt8kkux531qoD88Lceel0QEBGyCuMNLw6:XRkQFXwKcdE0RnRk+88Lces9atMNLw6
                                                                                                                                                                                                                                            MD5:E86ECB6238E35376E5A26545A77DA7D4
                                                                                                                                                                                                                                            SHA1:B9516E68DBBC3E503C18B7ADF8579B9EF0E1104B
                                                                                                                                                                                                                                            SHA-256:2A5A194CAE53359EADEAAE4C80ADCB21303F47AF4E42C1E251D92AFB34D137D3
                                                                                                                                                                                                                                            SHA-512:ABB0E3AB241EA8B6FABC09CFB2E3631D5AC5BFDF8C5BC9699F7589354508A1CECFFF1A2FC4DEBDDA2B55C89C270FF96E952279A938E3AA84A9A6DAA2F18850C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....orNT..w.....IDATX...yT.u......{~;.}.Y.EI..ErI.E.4%..7.qA.R....9...f:.#n...B..5......".j...}.?..?w...Lw........:.s....G..5..........5E.....m...]......)3S..~W2.A.n....;.!.g.k.6..].*_,R.c....E."j....DU..R......CU....Z|A..g........\.4+W.?O...6.......rx...n.K0....B...r...C.O!...v.......Z...Z........./.G...D.xH.....o.3e0..Lk...D.)..t.._... .<.v.......?....U...`..."0N........p.....p.$ye)..K.`U#..9.<`....3.`z.$..r......Q.>. `3.o...`...$0..-.6...s..p.XM....Z....z...\.>SP...V.k......&x.2.V...,`T#......Zo..-...8.....".N.'.GN..?.].....,.o.A.....H..E.....0..P.......7 ....=`...t..T..9.8..E.t....k.BD7.S.....yFsk..w.f..D..,n.w&.>F.................2........G........v.=:.%.t`....Qw!...4@......>.....#(....0v...:...s....d..G....N.&....@...^. ._E$.>)+..+.R.........8.|....D..3.Q@.....m3.W6..FM!r..O<!=3.....d.F.k.....?.o8..."!y'.O;..`...Y..nR=V>P..O..}1.'w.2.<]^...J.-ob../Ys."...q../^.ca)L..B.-H:^E......I..i...A.7.cq[.W..$.?...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14728
                                                                                                                                                                                                                                            Entropy (8bit):7.985127786001613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dMMoPh9MrjQHbaNQDCz2J/hhcwE44rATzz4bvtewm:dG5948HbaNBzm/jM44qCgn
                                                                                                                                                                                                                                            MD5:67631355E27938D655CFEE64EFB18271
                                                                                                                                                                                                                                            SHA1:316F85B1F523DFA681B59B5CA662C5B1EC36BB5F
                                                                                                                                                                                                                                            SHA-256:65C2118F2116F07B2505F077441B98BF769C941746EB970CFE447F6818EB0DC5
                                                                                                                                                                                                                                            SHA-512:DDD365C2B410F55F4C7CA7B33C5D48750A1EFE12F148726B0F992406C0F44116C5DAFDF737746B001E05022BE84158761FD0301BC5E56785ED4E737A39ACCCB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18163/1x1-en.png?ts=1702380791630&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.9..WEBPVP8 t9.......*....>m(.E."....@...`...J................G....T....w........._..............................2...k.....c.c.......g.........................._.?........{........g.L\|...........=.... ......._.... .$...;.C......6}.....w........._J.K.......o....c._.?..?..............`..........*.....O.....E.....G....._........X.....~[O..1...>^e->....&..,....mv.QTZ..xZ....,.v.|.S.Q.-.6.F..r.N].~1..-.+..a:y.....1..._(.......-...c.....M....."...A.<.\D..+t?2.."......w..:vi...$L;..V..C.....B....."Y.....n.[4...}G.*.Df.k..5..9...(.....v.@e...=..C....!I..^....^..v8r......U.`m.*d..2sO......-9..(.X...iw,..HZ..........i0e&a+...4.b{....M...#.$.0lN..(.7B..U.9.\.wxO.@...,..5..@.%/[...%.f].|..).....l"t.T.......BU....Z......R....O.(f........M.".W.%j.#...x..J....=.J.c.B6.lR.M......j2?.*{.....U...X.).&....c....ng.....c.b.e(..l.05..&!..g.L.w7...NS..r...5.&.._..9..D)...`eK...P*8nz..>t..I.......?J.1. ....%]._.7RIq....5.5._x..K..3...E.].a.dr....o.`..W.1...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7290
                                                                                                                                                                                                                                            Entropy (8bit):7.942569230024841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGHuSt24KDv20kUSiIrC0RTuw9tRMeYBCF3Yipq:rC+T2hUr0J94/039pq
                                                                                                                                                                                                                                            MD5:7B6497AE3F69DFE5143F1E3913786D6E
                                                                                                                                                                                                                                            SHA1:E1DDCE3A99D443E2983EBE53C96563D7CF6B1CED
                                                                                                                                                                                                                                            SHA-256:663888A1626A3D73B7BD468EA25303AF757025925A4FE39F4C55A9FEA1952036
                                                                                                                                                                                                                                            SHA-512:8B01A823506ABE0C141F1DFCEFE046E24D6F133AE297FC4D8FEB411C08912D8844ABAC9D86331461A3AA9F2B501E32087D12BFB344A260DCD9D21927F6554FD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16246/1x1-hover-en.png?ts=1708426043486&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................l...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma..................tmdat.........@...2.6....,.@.m:.nG.gU...L(...x.tg...(..n. ..}.S.Y..xZ7.o....4.s..qf3bz.L.....5....q.......;.x+..{.>.............`.^VH,aY.....u....~.y.V..t......Z...z.........R...k....#.&].Z.}[.RK,b.jlIY.>.}DGr.....:"Q.g%.<.y~K.Q.Y..T^4..G.......#.6...x....`>.~.W.....q}E......w.@.....e^.ivp...h..u<o.q.L.....6....O.s.f...NV..f..p.....E9....:@......`....L......+.).B....*..M.e.I...}.F~.7.U./....|.m..e`.Z.gi...w........z.....x....J.I}.....H...'..:...#U...9R.......qB...D)...(1..ZG...65%.M........g.W..M7."..QD......g......../..(msmjpm.J..~m.?..."..i..D.aA.Gkf..................i3<.S.`eZ!..h.k.E.].H...._.Pz.|......>c..U.l . ...#.6...3U/......k..%n..*6...$.4x.......V.].d-..T..v"~..w.hw....}7...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x122, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17189
                                                                                                                                                                                                                                            Entropy (8bit):7.967146672348739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oYRNl2/dhpS86LC2cFmsiCTjkGvLWEfOgOwCWY2RDYPWz:oeNYdHS86LRXCTYGv1fB42Em
                                                                                                                                                                                                                                            MD5:0CE03394F65EB4DF99E864D6D8B868B1
                                                                                                                                                                                                                                            SHA1:D6973A62450F088590AF4542D76918338CD04CFA
                                                                                                                                                                                                                                            SHA-256:CEB98B0CAED3C01D4B6B825A8D1AC7F61EFAFA50A09476B0215BB71FE85A09AD
                                                                                                                                                                                                                                            SHA-512:34C31C02D6807E169B7CC828E9CE793AA95E00F504EB46AC64880D8A48BBDC67C51718DEE2EBED82765048BB06D2D4B542C71C70C9FAAEB9A352395BAD1BBD08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......z...."..........9.....................................................................-0..R...p';'.......a...J.32....`|.........].F../...Jn.y..w..........7...y..'.W..e..5....Q.\Xd.{.{2...:.._....E..f.{.....'i.....Q.JP.N.=.T.D.Y...,"5..d..z.4.."(.y........|...Tz....q_`...F.[c.Q..... -...c/5......W.......O..Y.1.!2.C.-.(+>..\.,%.5.V%1..uz.Q..n.*..$..!..l.....`.oeL..y..M.V...(>.Q..HP.:.[.s.9#..].4....[....u4........*D.gB..Ue;.<.{.cl.5o..nh...O..*U .:.........?..+..E.S..W3.....c..M...F[.aBR.x.\.\...6..\u...!.QGad<o...R..<.#XF.%.BT.(*L...%Xz....|.zg..Bo..L .......e......I4p....Y../..ki{.M.<.9m.+?.d....:.]G........*..E2t./.ltART.._..:..,.T...wu.P..6l..,w5D ......z`k.kEy.k..P........6&..U.yL...[).k.[.J.>D...h...(.0}h...a98Gg..s....PE.9+uW.:^.(.'D>Oys.X.k._...L*.....%v...u....H...~..)..:....J..U
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13179), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13179
                                                                                                                                                                                                                                            Entropy (8bit):5.467283996839811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:m+6WNPuUPlPHxerdoDMg1EOcvytIzqUkvd6bOJWMOg1EOX:m+6WNmAP4rdSMBvytcqUkvd6bOJWXO
                                                                                                                                                                                                                                            MD5:8B83B74D7579CD283CC4F4DD13981705
                                                                                                                                                                                                                                            SHA1:CE9EC2DA1C91CE18FB85A0F94FCCE0AC1A669418
                                                                                                                                                                                                                                            SHA-256:107DFF410D5C9A727304B05ADF19224EEE5A073CD9865952DA74ECD3FFF8219A
                                                                                                                                                                                                                                            SHA-512:899B62502A64DFCCAAFB15F87AD3992CE3282B467B9C34494338FA137E0CF5B71822489E8A8FA6A8BD57EC5535A0D85F7163FAB024DAEE960F6DC4AAD4781440
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_mx-ui_alert_index_ts-src_app_shared_mx-ui_divider_index_ts-src_app_sha-1c8e42.492871da0fa5dabe.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_mx-ui_alert_index_ts-src_app_shared_mx-ui_divider_index_ts-src_app_sha-1c8e42"],{63118:(b,g,n)=>{n.d(g,{C:()=>E});var e=n(7404),p=n(34456),a=n(60316),d=n(60787),x=n(80272),i=n(68549),f=n(33005),D=n(26591);const T=["*"],I=o=>({"border-left":o}),R=(o,_)=>({"icon-center":o,"icon-top":_});function c(o,_){if(1&o&&(e.j41(0,"div",6),e.EFF(1),e.k0s()),2&o){const m=e.XpG(2);e.R7$(),e.SpI(" ",m.title," ")}}function v(o,_){if(1&o&&(e.j41(0,"div",4),e.DNE(1,c,2,1,"div",5),e.k0s()),2&o){const m=e.XpG();e.R7$(),e.Y8G("ngIf",m.title)}}function C(o,_){1&o&&e.nrm(0,"div",8),2&o&&e.Y8G("innerHTML",_.$implicit,e.npT)}function u(o,_){if(1&o&&(e.qex(0),e.DNE(1,C,1,1,"div",7),e.bVm()),2&o){const m=e.XpG();e.R7$(),e.Y8G("ngForOf",m.messages)}}let E=(()=>{var o;class _{constructor(){this.messages=[]}}return(o=_).\u0275fac=function(M){return new(M||o)},o.\u0275cmp=e.VBU({type:o,selectors:[["mx-ui
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x169, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24505
                                                                                                                                                                                                                                            Entropy (8bit):7.972543054266447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NFfNbNFTNmwbY4ZvZjuEfiZvRCsDq1XFlUItg2/17WxSO2j5Go8aYILZTSY1vsm3:rNbHRmw/ZBdfiZvU8c1lPt50xSO2j5GA
                                                                                                                                                                                                                                            MD5:097E1269BEB59F809F7CC33A4C2EF9A4
                                                                                                                                                                                                                                            SHA1:B675EBE2A9ADD52C7B99BE7750EB4679F673DF84
                                                                                                                                                                                                                                            SHA-256:053372D1C468D6CB28C2AFF0E21DA30A7549A834D878016C6A7B9FEB01C0F50C
                                                                                                                                                                                                                                            SHA-512:A5EA8D341F4EE5AF3D525A915A30E5F1D478E00FF9591717261D41A8433DE6DD5F5F2AD6B0A6F277BE2DFC6969DDC083BC01ADCEBE009B75D082349F33441397
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........6....................................................................J..).5X..b.f...(f..0.../...`...T.....ZY...x..T.>..BwX..YiA.680A].F..>..f0...H_e..s.... m.r....c..R...z............P....=:.....]^..)<5.(..5mr!)Yv.........cn=.D.a._o..../3|HU..j.i...E\L;x_.....2...M2....._`.5Az.;..D+.J.....[...e..2x...!o*..hW...(...[B+e..g../.#..p.e...D.A...J....ykU..........K.&.&T...K+?y..d......,.X...B.~....|..*..OD.....k.....8..M..t.&`...nk..I..h....}3.9j.us........t......+....LnBX/...`0.{L4.....zJ....e...i3GMZ.H...s.t...iv;........TDS..9g>.#.........?..r.K.^=.@..u.c...f.pS...j]'.v..|>..v..^......})m..0i..&..].lDG.(.....>e...^....^....m....e.M..h.@...Dd..f.SO.2.E..@.i...#..s.....e*..sL.N)%.H.^R..~L.....a}....ZyK...6..a...I8.>.].........|v._.X...@..pv`.<.m.%Wp.d..G.gb.."3]...~....I..o..>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6393
                                                                                                                                                                                                                                            Entropy (8bit):7.9308089069588315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGReWNe0aKqaPihWRjr6W/gPUmQBz4rZI/JhZdD:rENeH/aWWRjrpYUmyErAPDD
                                                                                                                                                                                                                                            MD5:6547881DE8ECE2B7394CBB4EB745B39C
                                                                                                                                                                                                                                            SHA1:DE8298F919948C554FE403153EA8E20412C7B158
                                                                                                                                                                                                                                            SHA-256:05FAA1F0455D1F56E17EE382E8AEFDB005A8A2F25554D44DC1947A8C37AB525A
                                                                                                                                                                                                                                            SHA-512:89F2F712E488B7E6016FF9CA1C9F4E9AF09B9906AE4D7AC1CAB4F85326E16411EFB9445B3B3B4E88004A485BA62E0A57AADD16C0847DA6E42631054C36ED0AF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16356/1x1-hover-en.png?ts=1682584421529&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........g....pixi............ipma...................mdat........0@...2./....,.@.P.oi....1.....95..W.x%].....x....S...{Y.t;.G.......|...a.W.......i-..`j......lz.W....;.E..Q%.zs....5....9[...$m/.B...r..".a.1!..J..x~? `RL`.... .c..VWw...K........+....]h..)1..h|[.....h.*-.4.....&......Q.......F...pc$..S.)...?.$.)y..X|..h.\i...y.......s.U..u....q~&.....w...cW.q..U.d-6.. '.....d..s;...-.+L...Tk...%.g....F.R.*(....wp..0.cy...1..\..r.6.t....3?.hU......,KZ.XUjP@....o.....8..wT.`..vV...+..a.5.m..../E.@...Y...#.@..}..E..?F"5y."l....d..T6..l.a8.y*/.-Qy...a8.MX..{._(.H....B.....YrD...\4......"..x./b.{..Q.{-.'....kyv...=...h.cV.z...`.#.(.......5.....cA..............T@.`.x.?D.55.i..c..9...x..?).....=.....,.L.......e.P.T.......!S.K..n....8...G..wu....R...x..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4954
                                                                                                                                                                                                                                            Entropy (8bit):7.851396152550714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGgtAmq63LRCXZKbT+wlHYm6hrEWUqgJFyrRjdoYm6Euj69Omaz:rGA5CJ36HpmrEWUqCFyNdoYmPDz2
                                                                                                                                                                                                                                            MD5:CADE4CAE2262B6F47BB50B4F1D7FD934
                                                                                                                                                                                                                                            SHA1:36EBCF46ED2F5D3E824C3FF55C7242FB18E6F6B5
                                                                                                                                                                                                                                            SHA-256:2FDD6C6503AE07E43CB42DD3BCD095B85AC5FC0E7330D124E1C4EFE196047ECE
                                                                                                                                                                                                                                            SHA-512:B431DAF20038971EF3DA745A189C28F81ABA3B9114B32B2155E8E9E5E330D653EE953450787C3FE5F9A9883E38BEABB262AF2F9F84FB6014F936E63391E63673
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/king/jackpot.efe46f0.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................Q.................M...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......D........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......D........pixi............ipma..........................iref........auxl..........mdat.....!.rl*2.....,P......ZE...\"......|......~.../..,.n...9..o..R.&..Z........zD.;g.x...;qRy.a...6!$.m]..w.O.`...&.O.....W....-.....F. /.....V$..o.8...4.. Eu...%c....i.\.........;..J.EX....k......B..]T%n...~$3C..}y.....P......8}.3.B@Tqh;...n~0.Bo...D.......)EO....%.q.u1?,fg.G.PJ.+...J..Nr...k.[...pY.......`...&?....W..t..u....b.....Z$U.;.]......g....a.w{...+?...A.....}.?...u....k.].b`.L.;..!q@.w..n!.p#...L.8......|>..M`N..).[..[..t..t....G\m}.K..~.?\}.#z......\]x.)...(.b....."J..G.......f-.>./....".3.hUS.x.....{.....,.f.K..]......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49313
                                                                                                                                                                                                                                            Entropy (8bit):7.993100434000436
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:qBgXVf50zqNVWe1E/wXKly5+GMHnB1DyR4nrW8kaXohwt3oZC86y1rVG1nL/eSBU:qBU0zOWeHj0bDAArPkaXomtQfw1nrbq7
                                                                                                                                                                                                                                            MD5:B0AB276541C97DF248EE6810D687E3FE
                                                                                                                                                                                                                                            SHA1:C26A2E84CF02C9BEDAA6F03FEA976A1FF2B1B4E6
                                                                                                                                                                                                                                            SHA-256:0DA06384878145909400CE96A7956E613B403EAF514E5577178CBCCC323E8C0B
                                                                                                                                                                                                                                            SHA-512:01F066CE58C54D99287353DFD0A0B44C50676E0E5ABDDA337441747FB2E390A9B31D1623EC6377CD14EC0D5A5B3EB4B3DB625EED1CF8730380F63F61541D57BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...g.e.u....9...L...Ho..P.U@.<@. l..I..$..nu.hI.....Hk.YZ...H#.5.MO..-=ah@. |........J......=.......Y..f.^.x.....9.....-....d.o...........&...................?.>?.....?G~..?.6.n.....}.?..........7o.VA....U..?....[..7<9>....?e^@T_.|^..:.^.cI...![.j.4......(....V.5.....O..^...^...w..@TB..}...:.Xo|w~...$...n]........Q...n....Q...`Q.?....A@.=...m...TrP.n?...F.....d.g..6qU4...l.Y...Z.V.5.5B3.z i.f..#.r.".Z.#h.~o..=.b.!.....G...%e..l..",p.....W.#.$.x.../.7..\.!.. .?..>....A..A..@..P.f.lz.....3Pd.......}......^.3.)._..$4.u..c.....~~A.;..H..........E..6f..}..onx..E'X%P....\G....h..9.......>..).....}.......}.&K.ax..%r`D..E.=vx..s ...g.`..J.Q..S.....P.} ....}0.L..C..y../k..$x..@..B.......=.....K....$OkU...0C..f.;`.5.l.~/.T$..Z...I..f...MW._......9.s...2e.#...>.......!...9....F%...*.*^f..:...[..!`..f.1.XE..S$...l..5Ouj.7a.b.0....,..a....72..B.@]B3._...m....A=H..M...!".AQ..J*F.k.#.D.E(......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10649)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):355598
                                                                                                                                                                                                                                            Entropy (8bit):5.6590262133426705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:8fffsbSh3WsZQgvpGTRsRpm+u3yYTY4yEdbmDgsDkJi1MFBtZnOzwJko+RLM/RbM:8fftTZQwpm+ssDk8MFBmzwJko+RLMZbM
                                                                                                                                                                                                                                            MD5:B82C57A0BB4A2FC4775FD2D7A1ED1129
                                                                                                                                                                                                                                            SHA1:80569B53BF09B319B69CD3645B537EEF55C9DFF0
                                                                                                                                                                                                                                            SHA-256:C1166C966A28E83EC60A3E86261F7783255A4F8E6DB9A974C4A8FF83F09C14C9
                                                                                                                                                                                                                                            SHA-512:181094CB775151E6FFC6779B096B3A13C73382C7E256F6DA403D41A47C6CEC3339A827B74BB98B2B79C23CEC6E73491CC1ACFAF5E3E147A000248654316DD0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://maps.googleapis.com/maps/api/js?key=AIzaSyD4pkWbokVLcI8SyFr6VrKPSc2Lv_SaKsQ&libraries=geometry,places"
                                                                                                                                                                                                                                            Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):185628
                                                                                                                                                                                                                                            Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                                            MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                                            SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                                            SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                                            SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 39676, version 1.6554
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):39676
                                                                                                                                                                                                                                            Entropy (8bit):7.993843193047917
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:/JUvlJbsPDTV8hPLJ4rTjD3HrP0ryhMkhXB5yxnjrWc8Que:/JUvQp6LJ4rTjjTDXrkjrWc8Que
                                                                                                                                                                                                                                            MD5:F6CC3B071EA858CC1757F84E6BA6D51F
                                                                                                                                                                                                                                            SHA1:A805A6D896848E175DFFD9043E9253FCB4173F06
                                                                                                                                                                                                                                            SHA-256:F1DB0B2238E2E34791954E60B181FBE42EAD73C16D7995290D5C7CCDBD1A4261
                                                                                                                                                                                                                                            SHA-512:0F002B967028292AA74896BEEEC84D3C900203D258A200E06F723A1E626C5EF4796C59FE9F7D8D78AC5B90DAA1575D21948BC8CB77A20C7A80D5E6334BFAA189
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/fonts/opensans/opensans-semibold.f6cc3b0.woff2
                                                                                                                                                                                                                                            Preview:wOF2..............R.............................?FFTM.....$..L.`.....*..4.....|..g.6.$..Z..0.. ..t..g...?webf.[U,..u.O.X[.s.e8*)..v+..EBS..(:b.................v...0...=..$.VE.e...Z.~T....'....._F...=.lc5A.>}..M.~C....K>..,.I..O....N.Wc............h.&........V$2!.+..}...*....G.-.vg{...<e..osa.4...l...388...A.BEO......;...V...#......z...Et7.. .r..e.'..6W.0..J.!.;-.{.T....:.u......g9...{.~..M.t.'L...^.g~r...L.......%G...........`~.!...5...<...t.&..TJ....&.x..o;.Y..J(:..^..!!.F|..6.Y.0..9...os~..{....ro.W!...J?....!.&y/......l...c..,...U....=...#..G...^...ZY....@....[......X.<.......='....,D,...V"..bq8.=b...X..|.~6.F>...0....u.3O!.....6,9...c?...;;.#=.....):..?w..3=._..eB>.....L......"... ..P...(B.\.....UUU%:@....;.i.#YN....|....i.6.....\.|Nv..>0..d....i......8.BE.../...L....u...1....e.8|w.R..}.. .(\...O.......%.j..S}.3/........DB.S..........;T.*].{>.(7..n...N-iqB..B...)+~.,d.p..{C..B[.[4.....k....R{..._6..|....t.G.h.........0..l.Zt.....@".$..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x126, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11820
                                                                                                                                                                                                                                            Entropy (8bit):7.977686133151082
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:OtWh/8kDVBkRXAhz9zQLeoaFK0K4jWG9Z9fA7iML3Omlq4kgGiW0LmgToz:OtWd8k3kRXF5aFTQG9I7iM7OmqRgeWkz
                                                                                                                                                                                                                                            MD5:38728482A68293AB7AE4AE7CFD5F2631
                                                                                                                                                                                                                                            SHA1:21261CAD75C2F8208242FDD1B79EFB1B680E9A75
                                                                                                                                                                                                                                            SHA-256:D8368BCC4EC91A58AA98AD62EC9F759F69BE8BF37E02A26724A2CF4C29CC3945
                                                                                                                                                                                                                                            SHA-512:5583AA95FC1D10BCEB569F8F10FDC5E4D6049A324491A42562673CDA7007EAF0880F00EB606082B010D9596858BCBDE8252B8E939FDF51017E7B0BB7FAF266B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19739/1x1-hover-en.png?ts=1719314359807&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF$...WEBPVP8 ....0}...*..~.>u*.G$..!9{.....l.,...2.u......o......o..h>/......;.........?.....>..a.5.....[......a..........+._.../..............C.....o./.>........................"......................X......#...?...=....._?.E...............S.._..(.w.....}....g./........./...?........G....+_..........?..?....Y...'..........4...g.G...?..g_.....4"...s S".F.].W!.\.:..^2..;2.J..C..o.J....1=.&N....C.t.....=Vrbl.q."...7;.tb.....qv....5....13.`.....}..!7.......-Rec..p#.J5m.....R..@.J..\N|....`...h..M..H.(..5.o..o.^6.b..1...1.......j..W.....?.....~H........=.V.FW;$.nc...v}...E.|._ks0..:.@...8....C@3..B...=..jp&..zeSY.......W...#p.....Z}f.U7..6.EX+..}...|?.H.y...FfkX....1E.....;...}..nPC...{....F..E.......2.4{.1D.K.B.w.X.\0M(...,..l........&P.R.Kc..U...?l....Hq.;|G?.u......|.N..z|A_..Wijom@....n..B......].[0..0%.....c.6,FA......._q.o.....+$.(....a.I...q....a.*.y=.f..P.,[.#.j.B8..8.....H.d.`...,.G.X...d\.z..yB.@*...@k...J..Y$..n..T.A..8I]5..sL.....F....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3984
                                                                                                                                                                                                                                            Entropy (8bit):7.935603204462877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:MI8q7vviNWrjCzXZpjQETbea6c8Y+QxNOGxoRlYZEzrwy4:IYvmWXsXwwC4x+mMGxmOE3wl
                                                                                                                                                                                                                                            MD5:73EEDFB60735D3FD0F0E4F8D590E0B5E
                                                                                                                                                                                                                                            SHA1:593186ACADBEF8FA9CFC4042A2CAEAE18EA7FCF6
                                                                                                                                                                                                                                            SHA-256:45E9AE7F9B164B99034DDC519DAF175951EF5E158EF545C2FFF30B95A33A2C4A
                                                                                                                                                                                                                                            SHA-512:27841DA41409CBA8FB2066E18167FCA1C3DD7EF29ED1AC7C629AC62D1BD81FCC05EF3CF7D22692CC7E53BD28F277F08A28EDF7D99765E4E1C57D727D76079B68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....orNT..w.....sRGB........=IDATX..k.dGu..........y.ww...}y.^....8..........C....%R.E.V....v.$..@J.P...E.&^?Y...5.}.1;3...w.....U...A...L..{U..sN........\;1U..\.u.<..0i..R[..^...`.9=...9.h........e..i..s.T...~.4...J...=.x.u8.'M<q;..4....z........3.......u.D.0....{v.D..#.*.&0...%...$...[.......iR.Y..Y..5w._..yUP.j.|..........~x*KJ6..p...&. .`.G%.I,...9.s.P.......E..Am.)....vY>W..j..k....{..[....".M.d{..!.ZT.0...P.F...(L..Zp...RKF...,#..h..ZJA.n.BX:..z...T.T..-....K;...3.=G9......@.M.@g.Gk)!Y..{...X........1.H.<.Bj<...1.z...Z...<......Z....W......o.y.a.=.....'.......X;.`.M.r.L..Y....4R...q.@.0.....S..!..L(.f...D/.0.....g.v...7.|.7.u.mJ,..(....(#. ..&.|e...UFk.-&.h.1`.rc....P.R.rd.`v.f.}w....>?K...r.I=AN...(.P.........'.'.l../...:p\vC..@.d...p...9.O.L4..aH... @t@.e.....5$.!..`.W.O...'.....W..\K..".]#...{29...[G"..#....Z....Vb.u.~i.x.4..Q.... yMO....s.=.....3.%.h......k.P./.E.....G.c;.XF..V........9T0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11405
                                                                                                                                                                                                                                            Entropy (8bit):7.968001287088086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGWSONk7t2GH0RMjT+G+4K1xyKa0ZkXR6XHPhEnAS2ILxYAoIGuNFLEmbySkA43:rtaBkMX+N4K19pkXR6XvS1NYfuNFImTY
                                                                                                                                                                                                                                            MD5:B88E4051818748FF258BB19DD6AEC7B5
                                                                                                                                                                                                                                            SHA1:AF4F835F99E393659F52DE37D5D277C78C6A4987
                                                                                                                                                                                                                                            SHA-256:025B65EB2C0079DFDCD624ADD4E0D23A03756ED458960F3073F8B3165223D301
                                                                                                                                                                                                                                            SHA-512:AA77D10669C063387A34D3271E6CE6DE9CA4ED94FCF5488357BD00C00C01B3DBE9706115C20FB9DB722FDB8BE165A578247410D2CD3DA0C6FEA676AC37330A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18399/1x1-en.png?ts=1705415772133&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................+....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................+.mdat......... @@.2.V...I$.@.+@...q.3.3........xx.....+$.._.../...!...8T..Q...mS...y.>J.........J..v]e(.(sJ..v..2(...-Xq..4.H.-W.. .&).eY..=.q..-(G.d"_,..LJ=5a.aI*...r....(..r....`..~_^.....Iu.-.....9..>...,...+......>[.M.;..;s2<......9`..,.....[./[.C.q#B..Y+.U!.79...1s<...Kd....%..iCY.....'.H%.p..V......R...{.1.....u.Bg...+..!.|....P.L..OD.U2.w......'..-.akp8.E.v`S.$..D..F:s.?..y..,U...TB(.#..{...6.M..ux..Lp..(.W...(..H.So/. .+.>.k......X.q..6..."L.2...L.s..F....J..h2..R0.._.<. ...9s.....3..fp.d.... ..w.QP.Hj.hi.Yb7.../Fs...I..}g...jz......4...T.{...f.W..0.',....O....;.o!.p?.+`...tQ..wR.....J.c.W.......;.Z.:......5R....Dy,..'.....d..e2.7O._...TJq..x........~6.....Qs...c........yP....d.=%. .!
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                                                            Entropy (8bit):7.969932398563628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGSBUCvERsrS+uDLZ2qJY7LtWElkyRxbB4EqaqLXeK8VA/ddk:r4QaoqJY7hpkybbKEGXAudk
                                                                                                                                                                                                                                            MD5:DFB6A00B2DC4400175E710FD5B0FBB04
                                                                                                                                                                                                                                            SHA1:7FF4789C46D64E142E44A02421AF8F56119B7028
                                                                                                                                                                                                                                            SHA-256:B29D282C5C39575A06DBB07B4FAB17407914EC728569AF3BAE41DFB3583F1C27
                                                                                                                                                                                                                                            SHA-512:25F5DF18BACAD83E8A7A2A89081222852F4F0CEB64E9E8F546ABA161DD98EFCD88C51B5EF441A7F41F6AD4A9886A4A078C8F17702AED9E5C8C3BD1B54AE2447C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16477/1x1-en.png?ts=1700130854038&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)}...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................).mdat......... @@.2.R.p.E.Q@....g.....7.......fL.....u.-.2..&D.zc..<..Zd|..=..D.LP.a..>.dp....w.$#.}cO-..n-a.R..../;rf%.......)....8..y....0m...WR.ki..qf...I(....R+1 k.A......_....jq/.t3e.\4r....f,.2c.. 5.{X.w_..ns.!XbMM-=r.y...[..2..(...9.NF... .3(.......A.....N7........hrj.B.....W...5v..=..........k...=..G...QR...=.#z.\NYC..7...K..H^.i..t.v.*R..$..0.........|g(P..~..OYL....>...*.z..B..@^S&.QT=..@.7.f.OC..:#.....-....CY.A.0h..%>M.`l....nT...u=v....C.Ww.."[7\......1Y.......ZMQ.z..\...q.V....aM...-'K...b..4.i..6...g.....4T....A'...i.%...W..I..~L.....o"=*..n.8.|`-.3.U..F"8...\9.5....Q%..{.C\o9.j.6.ME.j.,<Ly...4..W..../bH..w...C...o....>.2Qd....Y.[*k.........@<.7M.g7. \_OWW8K.z.....R..U.V..y.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79171
                                                                                                                                                                                                                                            Entropy (8bit):7.992935054993086
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:+34/Qnnd1dQAlZEb0oFSf44M5Qk+j4S+K3Hh8E2SrHDwJGc:+1nVZhoFl2MSN9TsJGc
                                                                                                                                                                                                                                            MD5:049FD72F8AF2D69766D420BD9A173E9D
                                                                                                                                                                                                                                            SHA1:586177C2B4BA12FEF54F86B7F821D8199CF833FD
                                                                                                                                                                                                                                            SHA-256:049DA691A1C34F2692294A942FBB1AD0CAC802F2BE416DD316B570608499D2CC
                                                                                                                                                                                                                                            SHA-512:CF1082EB78B5C42A1C738544D225A59B6EBD77BB5EA36356380BD27B83E0D5F2ABAD44EF6143CA86D6028D704CF28640BCC6B0B9FF86B4E9E11B8533CAD51FE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............Z.....orNT..w.....IDATx..w.$.u.~#2._o..........{P... ..Q..P.....Z..y.J.$Q"%=.V.(...H. A...K....8.....[.M..GDdF..@....[U........T...HZ..Z........F..C"`...(....A.-...a.(.f..)...0@K..."X..E........5...6..o ..h)..`N.6.f..C_..(....J..(..H...s......a......-,..V04...X 5...kNi!.0..........v,...6v..s.U...-.(.....e.K..g.)aV......=..T...Jh(hkh..0pc.........f.+)..v|.r.P`N.G....XX.`...p5.K..J.;....V.\..Z.U....6.@&..(r.r.tr0.aV[.h*.....b,`.be...8.n... 5.H`d.1F..i .C.4.be..P.D7.cQ..y8.....c86.HA+.....s...bF..e.. V.....kW.#Bn.x.Qb.Ga..X....Y.....&...DA.B!4\.F.HY.3..!.2'.1B..........}%4Q4PDJ.@..fl`.C....".;..R..T$..bd 5`........).RB..Vdg*SV!.#(.J.Sv.2....N8R7..A$..b..Of..m.@.b..b.s`l.bm.mh.@#.).T...D.."...0Z!."`\_..k{.b...}...F!..g...[Ce.gD...\.e.....R.i...L;.q.5.1..@$.\I..oA..E...0H!. ...q/.;_"V....i..S.%...}{.;.....Z.4.....j.B. .Ef.8.(.s.. b...1.{.9R.7n..!w.._..8.x-...ad.K"....xA....N.27.S....k..\..D...6.2.Q(ws-`.`..e..a.I..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24251
                                                                                                                                                                                                                                            Entropy (8bit):7.979149383317656
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:crz6whDuF1MNaseaRghaoZSMNOWG+sJc3QbM64HX6XiD877tiIZc2vL5UJUqPNum:ehDuLMsseWJMwWlAbMnH8iD8XtBL51I9
                                                                                                                                                                                                                                            MD5:A45835F365BECFFC87328E65999F1B65
                                                                                                                                                                                                                                            SHA1:C78AF2A03049FD9FA110C5BAD048F37F8BDCAFC2
                                                                                                                                                                                                                                            SHA-256:1E772546FF8D0B3393B3AA00DBF15259FB98D8393D6F5A65AB466EC78E6DB9BA
                                                                                                                                                                                                                                            SHA-512:B927C9C201C9E73454F38BAA1EEAC062AACA56F0E0FCFC1E84CEB4277F4524326718E0E2F69E9E1D472773723EB275680E86FFDC352597C65238B8EA20E6D201
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7....................................................................L>Pty...........].u5E....(o.].M..8k=../.^.{G.\....$..C.Q.Q.t.+.....n.\.Z..}.y..".+.&...|..][.:.I..f.u...a.Lk.c....^..M...@S...(R...'..,|Z........^c.m.TuA3.e.w..uJe..N..........%4.k..a.Sb).LQI6)...5........G...C"F..C..._.<..pj..>z.=Q.m.<.D.N.k.;.;.i?....1.....<....\..Q.E..Z.8.|....*.....y3...j.....W.Ma.gN.........{....UTz>b...%%..b...3...1.:.4`tMvy......5.B.v..&..:C..a@$....V...H."..t...hKjsmn..f...o.O.2.E...dIKcx..\....8g..|._.ySC......>.Q.kL.PM!L.T.]E...n..\5.AK......m......A..C*'.U...*.3.T.v....~W.W.+....?MAs....5..".......m...S..i.)Q.>3{\JKiSI..c.Y>'.>.+.....L.h....+pA].f...t\;...e..b.d..)...../..IC.r.........%....<i... v..})........M...(..~M.v,.A;.-2."+..).am.?....4.EA....N./..^.n..7..>..8..q.6...g.Vm]..r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8593
                                                                                                                                                                                                                                            Entropy (8bit):3.878188912754599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6Lf3P82/L+Xv4AFx5ai4HalHaTYbBZ0Dcia9S+2vCiP626FxKvaSej:EE2D+XQALbkTwuvGxfTj
                                                                                                                                                                                                                                            MD5:5C4771B9F872E5A157C8C5840E014DF8
                                                                                                                                                                                                                                            SHA1:186FD368840C21A9C4016FC80FFF4EAC3A04D589
                                                                                                                                                                                                                                            SHA-256:A09DB7FEFFD7F0CDDC1D7EA20E71EA21F395D106065698549E84167AC6C7F6B7
                                                                                                                                                                                                                                            SHA-512:F40775B4C62370C077A1906D73DBFB669B068ADD6A3521108D0DB78BB34F0B0FBFB9D8BD70D2A333F3C005B38AAA0C24A0A9A8651C7E3D71D0682782BFE650C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-safer-gambling.5c4771b.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 161 31"><path fill="#9B9B9B" d="M25.578 8.414v-.1c-.025-.7-.025-1.4-.025-2.075 0-1.175-.888-2.075-2.026-2.075-3.79 0-6.629-1.1-9.005-3.475a2.07 2.07 0 00-1.426-.575c-.526 0-1.013.2-1.401.6C9.319 3.05 6.467 4.15 2.69 4.15c-1.138 0-2.026.913-2.026 2.075 0 .675 0 1.388-.025 2.088v.062c-.076 3.4-.163 7.738 1.288 11.738 1.45 4.025 4.452 7.725 10.506 9.85l.037.012h.025s.013 0 .026.013c.012 0 .037.012.074.012l.276.05a.362.362 0 00.225.063h.174l.325-.063c.05 0 .1-.012.125-.025l.038-.012c6.053-2.15 9.055-5.85 10.506-9.888 1.438-3.987 1.376-8.3 1.313-11.712zM23.114 7.25s.438 8.688-1.163 12.138c-1.263 3.5-3.627 6.2-8.793 8.287l-.05.013-.05-.013c-5.378-2.237-7.48-4.787-8.792-8.3C2.352 15.226 3.14 7.44 3.14 7.44c.063-.613.1-1.125.725-1.175 1.564-.05 3.427-.138 4.778-.738 1.376-.525 2.59-1.45 3.84-2.687.037-.038.188-.2.413-.275a.661.661 0 01.35-.025c.125.025.263.1.425.275 1.476 2 4.59 3.45 7.867 3.6 0 .012 1.551.012 1.576.837z"/><path fill="#9B9B9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28867
                                                                                                                                                                                                                                            Entropy (8bit):7.9779629118738455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:cICpPJxfyME+8VnND2zkElo2gDMqdYK8NoHZsskWSnT2dqiRHqgLwC1:cP1XfyMETVnNCAElo2IMQV6ifmnqdFdP
                                                                                                                                                                                                                                            MD5:F47D1F59D3A39A59F2E89B8E845AD116
                                                                                                                                                                                                                                            SHA1:09353584F3A708A190E1A5F9F2E9B066268147F2
                                                                                                                                                                                                                                            SHA-256:8FC4818AB3C8A2A64F5E0CCA2E5A8B7D12589CCF16668A6CD081EFB1A6E95E71
                                                                                                                                                                                                                                            SHA-512:ACC23F75F36DE5C28D3879565876FFC37CA5E03EF876259F401FB0340B5878815DBAC34F07E8D4033DC8309C310DF0FAA8163DDEB62693CA717F11F256A4230D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................!................................................................!..........."..........:.........................................................................(..$c........o<.O..<...X...B......J.....hX;.+q(......k...aR.O.!......q.)A*b8z..jY.....,e..~...dK.[.v.F.............@...(.?.....C....3^..CW\.L_.%.k-.>.?..V..U.......7."6]...o..W'.. ..g".85...T..y..h.f....$..P.[E\.X.0.nD.c...V......hW,..37sLPH.(.]O.. q.u....K..B..*.[j.....~.+...ts.....g.=I..y..\V.........@XjY.."..M.+..m.k.*...D%`...1....e........Hry...v..SY..w....v7}......X...7...d...:s. -H$..G..wUsR *...){ga...-6.4.q>[.G.E..{2RM...!.v;..;...BD....k.A9..+..^...b.....".vk......&...2...w{...,X......W".xJ#..KI..r....a.rCt..F?.S.3@n5..]..)..\So.P$..r...l.g.C.;.E.'%.a......N.v..d...6..qi..r(.'.2Ha...OTCu.,..a.Ra.P6.O...'..F.u_=..C.+e........G.PmG7.b-B]}J...$Z.m4.Q*.V.="..O...g.5.....{..... `.~.&...4i....(..f.C.a]...'.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19618
                                                                                                                                                                                                                                            Entropy (8bit):3.603605210115734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GewdKZrdLL3Z2JORD+3N/DZER8RulLtFgH4IZiefClt:GxJ0EH1Clt
                                                                                                                                                                                                                                            MD5:E4C64B9A52D7625D2312E283881CCB11
                                                                                                                                                                                                                                            SHA1:91A6D704FA68C1F0B10A6FADA504FD3966B3455D
                                                                                                                                                                                                                                            SHA-256:0BB04DF88A84DF228CA5940AAE1F13CFDF20751ABAC9F604200025D6368F35BC
                                                                                                                                                                                                                                            SHA-512:A65183164EF513A14AFDAEB59B93547BC8CCBCC7CBDDD8FFF8A4773F48F33223C0840F8B999129DC1C233A39B2DF1E405D7CB3DF2297FF981FDEFF4885CD106C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 554.84 100"><path fill="#898989" d="M49.28.01a50 50 0 000 99.98V.01zm1.44 0v24.48H93A49.97 49.97 0 0050.7.01zm0 25.9v23.36h49.27a49.75 49.75 0 00-6.16-23.36zM19.3 36.28c1.82 0 4.15.37 4.68.5.55.12 1.48.3 2.09.34.32.03.37.15.37.37 0 .34-.19 1.21-.19 5.1 0 .49-.08.64-.29.64-.18 0-.23-.15-.26-.4a4.8 4.8 0 00-.9-2.58c-.8-.99-2.91-2.42-5.9-2.42-1.46 0-3.39.13-5.24 1.93-1.48 1.46-2.43 3.78-2.43 7.6 0 6.68 3.62 11.68 9.2 11.68.7 0 1.62 0 2.25-.34.4-.22.5-.62.5-1.15v-2.92c0-1.55 0-2.73-.02-3.66-.03-1.06-.27-1.56-1.14-1.77-.21-.07-.66-.1-1.03-.1-.24 0-.4-.06-.4-.24 0-.25.19-.31.56-.31 1.37 0 3.04.09 3.83.09.82 0 2.23-.1 3.1-.1.34 0 .53.07.53.32 0 .18-.16.24-.35.24-.2 0-.4.03-.71.1-.71.15-.98.68-1 1.77-.03.93-.03 2.17-.03 3.72v3.42c0 .84-.03.9-.35 1.12-1.72 1.05-4.31 1.4-6.37 1.4-6.48 0-12.22-3.6-12.22-12.18 0-4.97 2.2-8.44 4.6-10.15 2.54-1.8 4.9-2.02 7.12-2.02zm23.12 0c.24 0 .31.21.31.53l-.02 4.65v10.1h2.04c.7 0 1.05-.31 1.21-.31.13 0 .24.12.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16666
                                                                                                                                                                                                                                            Entropy (8bit):7.988074721950604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:g3VEOo65y3NjinYvD3HER3u/PL10qvate1tppCBv/Bxc2xE:aVEOjwNjinu3HE250YYmTc/BO2xE
                                                                                                                                                                                                                                            MD5:F1A8D3CBBC04BF59E63F90877BB448EE
                                                                                                                                                                                                                                            SHA1:BAE74FD360915FC5D34A88753DCD14B42C87D18B
                                                                                                                                                                                                                                            SHA-256:982E503AE4D3ABEBD215BBD030D61A89386CC7EFB8371813EC256EDD06E3EDE5
                                                                                                                                                                                                                                            SHA-512:0669AD107E68F225993B7C55B96DC32515776F9FB9C3125C908617C43531937CE46ECBE8B646E7A91416EE23F0CD7C22EE0966F3E898D403CC12F57D9515A17E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/149/1x1-en.png?ts=1600250245869&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.A..WEBPVP8 .A.......*....>u*.F..!.6..X...l-..2....W...w.}c{....?..R.+.|.z7.w./.....V.].c............W.g...w._.o.u?.........q.........._....................w...o`.......@7.x...............-.a................+...._j....?...........5.................M........b?...~?............~c}9.....W....?......s.......?..<....~....L....=.....c_.f..m'......@uL.y.Rg........m..?a.5....,.S.....Fg...s....|.Mo.a\L...9....R3>......mf.k![...n+.y.....1.... ...XR.....Rt...z....<..3 ...B.L..jVg.;...W._...M.QY..].h.".PW6...P...~.........k...Q..Uo....q".L....u.q.i{\............w.......u..o.........[..#;\f.........(N%..8-Tpn:.&..z........]_..H...p.U...6.2-|}..$^W?,.mE,............rp....}...R.m:...7.I.yz.....P-.>Z.b....6..qv.2]D....]...Zu9..xd.S...+g.%.5....f....^......fa&/....p^.%...>/...%].r.k..w.&...3....^)......M..I[.52.&:*,...ks./.....tZN.UE^.?.G....).y.Qf......a.Nv.2.../.......$l7_s~..B.w..s.}.M.{u...d....7Y.G*W...Ui..A.p.I.5i..&1`.6..C...B....Z....(..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14099
                                                                                                                                                                                                                                            Entropy (8bit):7.956671773303784
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YDOsK5Lg9Q1MbbSxa4TL/wXbsaMy9TzkVsr2T4r:ePK9t1Uuxa43ILsa1sVsrn
                                                                                                                                                                                                                                            MD5:D5DFE2A75602B65F0857AC77C80310F6
                                                                                                                                                                                                                                            SHA1:41CD3B9A49CA0DA64AADEEE0FE599E7DA14E738C
                                                                                                                                                                                                                                            SHA-256:4BC55E9973B112F52CCCC6AA4DE7590174574A4863B0EB23E1B6F85720357DDE
                                                                                                                                                                                                                                            SHA-512:4200E72849516596D51F9D35C9DBEDFB50B2C14E7FB5FA150D695BD058469B47CAC4996F4A13B48279B050BD4E9B1CE4147CFD3C390F81F11E54942FA7AD8260
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......}...."..........5........................................................................n..[.....a{.,.....s.....W.*.....~...U.4U"-.h.u0..Fv?U...VdL}....\+....>8.....L......1#be..pU.G...k..ly.|.....dq./<..7.)..3_..7e^..J:........<.>...$.z7.......L.b..g=.u*.MR..-j..*...M..>...D...g.N.. ..^yi.U..wR...{.e+H...,.v...-...).g...t....S...S.O.'.S:m`.....S.}.'%..2u..X..]Z.C..u..2.{xL>...E....X.~.....u.K.:ng\.u.rH+..].a.s......;.].<.....2.K.U........$.B.R.0_H..!_.G.T..Ual.WZ...L.$.;...........4..]<...ns(..=z..S..Q.8EX..Y...._..../..j._d.qul..h.2..j.[.....'......Y..8..p..R.(Q...].....-.U....S...i.*.*.u.....#..2..v.....:...,~c..P.2..ED%.$T.<..X..............6Q..<.........u.n......opIwU..p..6.f.s...8Q:3H).......,...............................!1."$%.3#&2...............I. bL.[....K.$..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4801
                                                                                                                                                                                                                                            Entropy (8bit):3.849613583300117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mWdZn6zXN+9k7kamYQXfkV/zupFOpzppPiSe8C3r7H2xg5:mWdZ6zXNtOYQXf7pajNkfHym
                                                                                                                                                                                                                                            MD5:A5B247F1D3038AC07579C78843E6CF5A
                                                                                                                                                                                                                                            SHA1:AFA4D559311008B58AB12EE77A891BA8F079F337
                                                                                                                                                                                                                                            SHA-256:14B18A2A546D63A26A4419D985EB6658BBA38A3078821E668D8492952C82321C
                                                                                                                                                                                                                                            SHA-512:0349003700551F600D0025CA894F7816CE94B1CF673FBB9A973BB707F370085ABC7B6FBB5DBB68D2563014DC08B062863F83AB3F19C23948A1E3E69A1354D837
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 619 100"><path fill="#9b9b9b" d="M196.004 0c0 .748 0 1.247-.025 1.72 0 20.968 0 41.96.025 62.926 0 1.696.123 3.416.348 5.086 2.64 20.22 22.746 33.958 42.603 29.122 18.262-4.438 29.549-21.915 26.211-40.514-4.111-22.788-29.923-35.329-50.303-24.434-2.342 1.247-4.533 2.842-6.9 4.338v-1.42c0-9.274-.002-18.524.023-27.799 0-.772-.2-1.296-.896-1.72-1.42-.848-2.765-1.82-4.16-2.742-2.217-1.471-4.46-2.942-6.926-4.563zm77.607 0v64.746c0 16.48 11.213 30.592 27.233 34.207 2.467.549 5.032.698 7.623 1.047V87.86c-.374-.026-.623-.051-.897-.051-12.607-.723-21.974-10.646-21.974-23.311 0-18.45 0-36.875.023-55.324 0-.898-.224-1.444-.996-1.918-2.143-1.346-4.21-2.793-6.326-4.19A1119.04 1119.04 0 01273.611 0zM0 .025v1.297c0 21.516 0 43.032.025 64.573 0 1.396.125 2.816.325 4.212 2.815 19.447 21.675 32.986 40.984 29.096 13.877-2.817 23.245-11.269 27.057-24.906 3.787-13.538.2-25.53-10.09-35.154-12.383-11.594-31.418-12.217-44.797-1.795-.473.374-.922.723-1.545 1.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (60581)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):115878
                                                                                                                                                                                                                                            Entropy (8bit):5.2731544545164635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:eEvVykt5QYgkcTqhcIGUBA+6hFX1GwB75ry4ga5xaQEvNDmtrcG0lt82Nj0WhxJ4:eGykt5QY76T1ZxXc8f
                                                                                                                                                                                                                                            MD5:497403C544098714115321A52F810E96
                                                                                                                                                                                                                                            SHA1:CC55C50F952563B3687AA3A5160CAC173CB6191A
                                                                                                                                                                                                                                            SHA-256:B6599E972F9CC5044994FA10B92E3AB4ABD64938F3C6757089E3A4B3FA1A5903
                                                                                                                                                                                                                                            SHA-512:E4364D7C58601ACCF3087A18362B3BF1E92BA1CB3183519CFB68A814D591BFFF9C53CB4FD13C0950596EA44B07145AD954F48FCA45054844906730CD3602608F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js
                                                                                                                                                                                                                                            Preview:var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com","iconSmall":"https:\/\/s3.xtremepush.com\/project\/web_icon_small_1627.png","iconLarge":"https:\/\/s3.xtremepush.com\/project\/web_icon_large_1627.png","websiteName":"Admiralcasino.co.uk","websiteOrigins":["https:\/\/www.admiralcasino.co.uk","https:\/\/www.admiralcasino.co.uk\/en"],"safariPush":true,"safariPushID":"web.com.bellfruitcasino","chromePush":true,"firefoxPush":true,"vapidPublicKey":"BBNXCFDYZP3zsfuhoD0Z2WIC_L1iqgndSO1soRQv1xfntFVu91wml4Vfyyq5EAvJdcFyoYWlGTCqXnRqZ33OOo8","webPushFrame":false,"webPushHttpWindow":false,"webPushHttpsWindow":false,"webPushDescription":"","serviceWorkerSourceUrl":"https:\/\/prod.webpu.sh\/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM\/service-worker-source.js","serviceWorkerWebsiteUrl":"service-worker.js","serviceWorkerWindowUrl":"service-worker.js","manifestWebsiteUrl":"manifest.json","manifestWindowUrl":"manifest.json","windowUrl":null,"frameUrl":null,"pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x125, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8418
                                                                                                                                                                                                                                            Entropy (8bit):7.9748661038484565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:7T8wmdPjT2g/yPB4oSu6TeRTPYECTVKyhf3N:vq+g6PBoUTgVKyhf3N
                                                                                                                                                                                                                                            MD5:EFA93C33E7A1076AA9834D7E98E82ACF
                                                                                                                                                                                                                                            SHA1:B5DE733A04620E4CBD0893F01798F65FB5672CC8
                                                                                                                                                                                                                                            SHA-256:4047906034A52A6717222D65320F4711AEB2AD2C614677C4389FCA2612E66DFF
                                                                                                                                                                                                                                            SHA-512:9BB163D79893D649B9877F7B5F8609C4B23CB8A06729A9CC55D0FC2AC3485BBFBC0EBDD3BB3400D03FA2F2D48A67042A4AF857D66299A52D6014D2BB5BAB9B16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/13042/1x1-hover-en.png?ts=1624527228277&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF. ..WEBPVP8 . ...e...*..}.>i&.E."!..w.@....Sg.......i.o..b~....o..........V.[.......O.?.}........u.C.../......?.....................u.....G...........{S.........?.....?..........!......./...'........`...`...Q....G...u........hj#......G..'..{.p.P....oEO.=..e........QXv...&..,y0,.^.2.n.+...[.........b.....^..s..}+H(._..Dh...^lu.T...&....0+q.#...L.vCG..::3=....(.......:G9...-Z..%...=.7i:...,..Z.0:..u.....2F.f.....D...]a.|.=...j.AL.m.....n..q.....\....R.e~.?.[l0:sP..B.=>{;v)JET...J.n...S(z.....d;*....M.T...*...{T.-d.f.k.....R.S.#...#L...y...w..../.7....ib...w.......Of.*.H.D......C.x..Q.(q._....-]....X..L.i.NA.7..;{T....n....,Ki.....J........L..t.._"..&.~p..^...n.yf......0nm.FA.`..........O.i...HnQ.l.R.I..`URsq...:.@..7l......N.....B.....D.`...;y.=.".o.r6$......m..b.....5.X.V.F....5.....!............:.,.....L.gaV-..W...l..e3N._|gM..w.;..O".N.......6.-&.m.5....N.,..XW.....5.[..mF}.........i+.T.0.q..>..7.."....yK...~1.,.................1.`.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9721
                                                                                                                                                                                                                                            Entropy (8bit):5.35902308660375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                                                            MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                                                            SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                                                            SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                                                            SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5407
                                                                                                                                                                                                                                            Entropy (8bit):3.875783019047495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/IXqXQ2LQoILkhiKQhUT8KtEDwDliLuby2Dn/E5Ak+wffm5+fTitBrs4IgJBeiFd:+qxtpT8KtE8gybamPBrs4IgJxFLC90j
                                                                                                                                                                                                                                            MD5:26C77A2F28CE84FED169DAB653029883
                                                                                                                                                                                                                                            SHA1:EE373620C5BC4D16C3F89915BDE793A7A91EAE87
                                                                                                                                                                                                                                            SHA-256:F9865DB6BD1D8D2155E239080AAD5359D413826C6406CCB76D7AD8E768381089
                                                                                                                                                                                                                                            SHA-512:B111198836B6F8EDEE080A0056614AA693398995ED3B85022E267E342C27FCCA9B56B111F09787BC617C9E71446ACE435A79E4B51A9AE044E1AA003BA6D0BD02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 461.409 100"><path fill="#9b9b9b" d="M414.53 56.698V31.153h-7.093V22.74h7.402V6.854h10.177V22.74h13.262v8.412h-13.262v24.299c0 2.18.309 4.05.925 5.607.617 1.558 1.234 2.804 2.16 3.738.925.935 1.85 1.558 2.775 2.181 1.234.623 2.159.935 3.084.935.925 0 1.85.311 2.776.311l2.467-.311v9.346c-.925 0-2.159.311-3.7.311-1.851 0-3.393 0-4.935-.311-1.542-.312-3.393-.623-5.243-1.558-2.16-.935-3.701-1.87-5.243-3.427-1.542-1.557-2.776-3.427-3.701-5.919-1.234-3.115-1.85-5.919-1.85-9.657zm-43.486 20.249v-55.14h10.178v9.657l-.309 4.05h.309c1.234-4.05 3.392-7.788 6.477-10.28 3.084-2.804 6.476-4.05 10.794-4.05l2.776.311v10.28c-.926-.31-1.85-.31-3.085-.31-3.392 0-6.476 1.245-9.252 3.426-2.776 2.18-4.934 5.607-6.168 9.346-.925 2.803-1.234 6.23-1.234 9.969v22.43zm-58.29-27.414c0-8.723 2.468-15.577 7.71-20.873 5.244-5.296 11.72-7.788 19.43-7.788 7.403 0 13.262 2.492 17.272 7.165 4.01 4.985 6.168 10.904 6.168 18.38l-.308 4.673H323.24c.308 5.92 2.158 10.28 5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (840)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):5.129642730073055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hYeRzyQQ5C9QiF2TPv522AM5dLc5tEM5dUXh65+zhPN5D5tMo:lzynWpKZAioIiUhpxPx
                                                                                                                                                                                                                                            MD5:871AE0C19856217385CCACD62F8EA434
                                                                                                                                                                                                                                            SHA1:0D9606660CECF16A421779A713BFD8108C7B4793
                                                                                                                                                                                                                                            SHA-256:0ED71AB9CE5DC078A5572F3B08669A0E2C7A613F1844D24D6E39FE27C8E0DDC4
                                                                                                                                                                                                                                            SHA-512:6393E03D51F51BB5ABF0040BE3ABE298FE5F7C5A73D17255E9583879798380B02A09B1226C4E811D6F8312268DB49AA51406FB58F851A986B28F49C76124D18C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/index.html?v=4378.168471284452
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8"/>. <title>Matrix iChat</title>. <base href="/matrix-ng-ichat_assets/aduk/production/1_0_9/"/>. <link rel="stylesheet" href="/matrix-ng-ichat_assets/aduk/production/1_0_9/styles.a474dd35a5fe98104773.css"></head>.. <body>. <app-root></app-root>. <script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es2015.f88b8b1f89170aa7e7ad.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es5.f88b8b1f89170aa7e7ad.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es5.c90ff2f95a004bae4a5d.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es2015.f7b911a9560eee5de997.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/scripts.2af39bb2b5b769de1f66.js" defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/main-es2015.9587de754d24e99cab76
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x124, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18587
                                                                                                                                                                                                                                            Entropy (8bit):7.9686840834851
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7OABw4xJ9tQ3th9ajcReypK6IggLQO9804tWfBeyBb1DQTVMm2Dcm18NB:SENQgWKSg+0zfBlB2VSDzG
                                                                                                                                                                                                                                            MD5:1B1BB1421E3D4E48A501F43059955520
                                                                                                                                                                                                                                            SHA1:7130784112B265F5855A7252AD6F25106C8CA4C7
                                                                                                                                                                                                                                            SHA-256:8150238B61F83604D94D63D8075598E4D145B70EF056C1D5620A0D9557CA72F9
                                                                                                                                                                                                                                            SHA-512:9B0399BF1460DEE86C5392C8CF105578A48569E5E597858A16E7DC92237FB9533CFE23346AEE6F42C2AB778CFDC4C0F9B0F80380DB9F62FAC3E07434AC0D6068
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2......|...."..........8....................................................................W...i..[..=...eT.G.........L...&K-../<..V......+6.*...}3.<......o....?2..}.2...J..~.`.....F.J.yItAc...'~....&...$.6.N.4.}..3.5.v^..]B@..K3....M"....#..{..S'.).o.P......@.R.m.+mn..(.5...=.jW.M....W.P.......p.\..qL.|.n.oU.f..@.....l....]du.....0....m.}..N~.6m...?..&F...S..Q........^.:..<}..........'......t...d.I....5F.B7D.`.....H.+.....B$d!..^...{.....;fU.L....E....@.j.U.k...AW"..s..,...\..c3.E...Y.M..n..$.S..9......l...Bj..[(*.....w......,.X[.V./....`I.".D}[*<.2..=...X.../..2..A..*R....4.4.S.?S./..[.;.waH.=....f!.1..y2;[c......Q..4F........M;...f.i.Q.->Tk%..].d.....:$'7...R.n@.%..^..-(.Y!rSf..Fo-..z..~1...e..=.YM.f.V..dD..}.ve.v...}....s.0.9L.o...^{V.Z..:3N=....>.....T..4.....%.5.... ...I$.{.....0..j..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23837
                                                                                                                                                                                                                                            Entropy (8bit):7.980132213700405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Bk9+Q7hONYDM/33QtrfK9qDJfSb8ZwXbgnzeq7qV+ciHZDt2YXnlpLCS+L:niON7/33QlYqDJabKReV4J5XGS+L
                                                                                                                                                                                                                                            MD5:B2BDC89DC75E7DA3082685E4A0AF8BAC
                                                                                                                                                                                                                                            SHA1:1F9AA966DAE4183614665C872692952C9271EB4F
                                                                                                                                                                                                                                            SHA-256:9A1DFF3C2D5473CA4E5E487F9D5AC2E5F3FF7741F5C422BFCDEDB63DC1E75829
                                                                                                                                                                                                                                            SHA-512:534CE2A1D3CCEAFA8963B3320FDD3818273D635AA2FD3B80C14D65F6D019B7A6D62468AE5FD904265644A6EEF81D725782E8BB6495E0387C1D32FE8C7DFE4FE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6....................................................................@..o.I".j.V<n.cR..eU...#...G........UI.6........9...a...J..h.qt.}.F.....F.44.F...$..:.........?...[....N...R......q!&..,64d...V#..D8....IG.g...3<.....~.~....|]....P.w?..@.d..[5rP...r.....Z2+Br....b....._.Eb.q.X."X....IP75}-(.O;j..,..m..a(........4/...c..T.....s.;>S...._.P.|za..EV......m...*...@...>..:..j.....fD..]..y...S.N....h*.,F...d....P..3~...Z..dL..lA....[......V.L..'.P.B!.vf..K~_....s~xR.m.`.m.d..m..r.d~[.d.@v95...$.K%...7.E...z.d.7-z..F=...IuhP....<m2\.|.......[9f.m..+[4xJ.|V.I....^.!jE..j....'..p..v..V..".I.0r.!?../Z....).&b].....qv'.v.P......b.....&K%.A4.o!....km.q).].wA....`.W....VU....Wy.c...f\..n*7...R.$#....v@3ZX.dl.....n-..S../&3.5P\.Q..K......-.{.....9.{..n..;....J.5.........QZnZ'.].
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20784
                                                                                                                                                                                                                                            Entropy (8bit):7.970277781143778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4umo/lsfx1pNFI0IyFLZMrBbuemoVy3Y63OW0BDTqdDntP6vdF1mevLpUYmYaCFg:4fi+xTNFJIcLZM5PfVOudTGyHcQUd/Cq
                                                                                                                                                                                                                                            MD5:98E706FEA031ADAB7445355C53B7511B
                                                                                                                                                                                                                                            SHA1:6DC6AEB4E07593C3E5D119CE895456B866F226C4
                                                                                                                                                                                                                                            SHA-256:0757F8417973EC9FEEA84575DC2D6C167C1093E79133289D81D1D297270EC8C4
                                                                                                                                                                                                                                            SHA-512:84A70B7291CCB5CEA6F95E9A64F9971C9FC23A1A2759306FA86961A4BAA7D11905C5857E0685AAD8EDD3A1F5BA90D86B912B6779FF7DEE0CDA37B0C08AA9CEF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........7....................................................................\%}Y....c'...J..s#.JPb..S./8.Hf......]..JNl.#9.;h..l..X..Q..3...8.I..D..W[:.V..!g..C.D..:...y~.Qf6{.o/...$.i!J...f..X.1I....A...m..C5.E..Kh"q.\..B1..E.c.s,...Y.....G5v...'.k|.ql.R...~..gQ..i.....K..+a.....n<.,;.y....YD...7.$~.)r.Y.b..gR.D.rMH]W..ud.p....R....`md..?^.g..O.O.$e.W.J.^x...."..J|.......x...+3.^>.#.w..[5.=@.Vj,\..j...n...H.P)........_=i0/Q..I.....W.......~.u...jB@A...y.....q....AJ3T..0e...lo..}...X....-.wN..f..6..D..C...&..S..H..T[....@.5..c......t........./..:..i..9.,&....#..r..?..8.. .F`.....P....W.~t>......S..3{..&..ck=Ff&....5.G.......y.(S.....<...~1....6.i.....6.rs....o.p\d9,D.P...x0"..@.E". ....N.=..FX..Fu.D^.y.-...W.n...........j.~V..h.e....8wp.M..j..E.[..[n'(.9.......L.9.5.h.@B].e0....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):245
                                                                                                                                                                                                                                            Entropy (8bit):4.634556677967868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3HXNUTnHaLmEjFO4VaNJwbxlXHjwbrx3FUO0VQ/uXK:mT2mExaN+VlXHjw5FUO0VQ/u6
                                                                                                                                                                                                                                            MD5:2BF78EB3C6666BAD259A0D6DC707B894
                                                                                                                                                                                                                                            SHA1:CA21CFFB58CF65EA697CCFC7D3DA8B6B1EC740B6
                                                                                                                                                                                                                                            SHA-256:494706BC241380919C120FBD881BAD38C9EA20F7B3F9B71C0D7F02580FDEDECB
                                                                                                                                                                                                                                            SHA-512:0C9D0820DF765349715085F9597F904833FB1ADFC6A53C28557A8917D88BDC91257883AE09955A2F940137F428D478A5558BE3D9F2DF958872C70349D9F91484
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{.. "country": {.. "blockStatus": "blocked",.. "code": "US",.. "iso3": "USA",.. "name": "United States",.. "minAgeToRegister": 18,.. "minAgeNoParentalConsent": 18,.. "phoneCallCode": 1.. },.. "ipAddress": "8.46.123.33"..}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66926
                                                                                                                                                                                                                                            Entropy (8bit):7.988438890371338
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:HtdED8ICO8S4IiQa25iM/zg0ICcazE+v7Eks1RESB:HtTl597125Nzg5hP+jrWRB
                                                                                                                                                                                                                                            MD5:679CA460998E4AA5EC9849AC46C38153
                                                                                                                                                                                                                                            SHA1:691136B4E627E33F03E22B6CB6F108C95C536096
                                                                                                                                                                                                                                            SHA-256:039DC943B13D3B397967E1D6F465B429E95DD187D3F50207EFD787115B33640F
                                                                                                                                                                                                                                            SHA-512:C7D3C0534DD87EFDC9873D70034D0050F31DC077F578426CA0774334C0ECDBC2F13CC919A79D7E1D8A55EE99DEA645A9FCE2404E25731789759096937C371845
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...w.e.}..~.9.?./.-_......`..A8. !z..!W3.H.].V..Q.hB#.hW.%..P.DrH..I......n......g.|........l...gwb.?....|.s.?...r.o......O.......[.,..1... .. ..-..c.B....@k..b.A.... ...F....Z.1..y.....yR...!l....=.~..3...... ./.....pX7B.1..........2.....;....................A...B.0..oks...mn..T".8l.._......<..].k.._.......!...1..WW..EL..$.g>.eQg...l...Qn|...>..0..6=*..r..VHi,.VD.9DY.j.......qv..h...T)..x0./.."#..d..0r........>@s.)vj.Z(........1YV0,.b.^..{.a.H.....7......AZ........Pj....L...*..9.....0...;/..!.6.^R<xDr0(.....kkz..y....X...2.i...........4..NY...,..._^..^V.ay..h.[...)F}...ozT...T...".).....I.!..W..8wb....A/.+.{.>B.4....k1..E.....\.1....b.(.pw......X..yt......0bw..K+M,.E..a. ..h.A....y)PB..0e<....ub4H9..e1..R...z.r...r..t~..4.q{..K..#I.......?......8.`...B.c.y.1.....&../..(../8..p.....]....or.n...Y..-....-Ae.C_.M9..~.(W^.....L.%}~.?.....O.....z....=..&pgO..........+....(..<&.^A.}..{{..&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):74506
                                                                                                                                                                                                                                            Entropy (8bit):5.541194854421623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:NbvU8jvwqYCizGOmty+nUFQI9/tsUZghvfn3wVnu2Y5iagso8ii22TDKu8IL:NjYCSGOUy+nk9/tsUZgVfn3Mu2Y5lo8P
                                                                                                                                                                                                                                            MD5:41BA168C43BF6073ABDFB868CA4C74C9
                                                                                                                                                                                                                                            SHA1:D3E29588926DA73F7B846B53E03C6E887DCC19EF
                                                                                                                                                                                                                                            SHA-256:89E219C2868134E30AC2B882F17CE1E6B835B8F5C1BC92011E6268D65AFD4188
                                                                                                                                                                                                                                            SHA-512:245E296B047CDE710D9691C1F56A53B83C0A4947E42E81AA3A68ACA5A73E0F904A887069D5C77886416D5467300A69D3720EAC6035B508AB1FD77398B83F2162
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/marker.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('marker', function(_){var QWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},RWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},SWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{RWa(a,b)}),QWa(a.Hg,.b),_.$da(a.Eg,b))},TWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.oB)},UWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},VWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},WWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},XWa=function(a){var b=1;return()=>{--b||a()}},YWa=function(a,b){_.xE().gw.load(new _.ZG(a),c=>{b(c&&c.size)})},ZWa=function(a,b){a=a.getBoun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12177
                                                                                                                                                                                                                                            Entropy (8bit):7.959427177458184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGXo6VizBGoVSDLEbQF2BykEY0TKf7Nq4ziv4eJT7UJXmlRKP6aPjK7KqcU5aRU3:rT6VwBjQMBgC7o4+vb6X6R/wjK7KbRU3
                                                                                                                                                                                                                                            MD5:BD8A505619F115259FCCDF37E4FEE251
                                                                                                                                                                                                                                            SHA1:A5B1BFE9A87DAAADF770C78646A2BB2713985E82
                                                                                                                                                                                                                                            SHA-256:6C373C704B0D6AAA9338C328B7E31EE18F537622F854711346010448DC0080E7
                                                                                                                                                                                                                                            SHA-512:BE12F83929417FAE11B6D03CD291BEF729AAB46097023E217A66CEF8671C855DDE333B34945D57C733F032ABFD2D36371FFF3C83806B1DFE026FFCE0B99EC99F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/connection/title.d0dc090.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................&....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........-.mdat.....!..L*2..D.....-.#...-e.....s..K.sR3...U...h..&$0.[.1c.r.Y.]...MI.:g..?F_...E[\.=...Q.O..*..o...8B.?...g.1.C.}.L...G5C..dK..m.......tb...C][W...)...!r]..k..........|..\.i..-..=.:?3..}...RH..~|]m.{. ...`.BrspXW..}6.. $&R..C':S...28..l.2iV...a..Z..A.}ojA..b`..\9._..e.!#a.CV~...M.Z..QMU....)Hp..qB...~.....S..].Q0..pI.d......Y@|R@.V....#}..].Z..B.D..^.7..`.\A...d8.j.2..}q..[..k.ll,k.]..I^..!....}..#.H_..-..3y..^i......w..d..p..&L.|..q'..UY.$......%yH.$.C.......{U.c....w....'..71.uB..Z.......xK6.>.=7.Wx=...G....p...e.b>.y2..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x141, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11132
                                                                                                                                                                                                                                            Entropy (8bit):7.981530504393542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sgVdm8F5g82/UkQV0kO2v1FvZzplD8dOsAGQrZjLpFGiKMxLmJa7:sa//2/g0k5z6dHul1FG+RUG
                                                                                                                                                                                                                                            MD5:1D2824D791E5BCB28CACE56DD0766176
                                                                                                                                                                                                                                            SHA1:30240F5F35F5835D6D8ACA017B7E9DDBB0BA3BB5
                                                                                                                                                                                                                                            SHA-256:54ECEAEBD234494B10C764E8DD50A1C07F0C6B739C2847CFE29FA554F8B770BB
                                                                                                                                                                                                                                            SHA-512:2879AC1AC95CFB1A486EA46E3B2670BAA196CB84A3A500FFF68F64405EA8E3D55033DD51A45F4B62B29F702765187AFEB02C84783B068927049EA47CCBB5F6E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19145/1x1-hover-en.png?ts=1721841365388&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFt+..WEBPVP8 h+..0x...*....>.4.I...!;......l....V^H~S.W.......4......A..........r?.?....j.....3.c./.....~..?k...t.{.............>............3...K.S.S......p..>...xH=........{[...?....i....C.u.....=....?......N...?./..q.......a.....7...?............../..v..?........g..._...h.....+.M..S|.?.f7...+.G.X...l...X...y.8&]...#.?..S..T..q....s.{v.......cF...VH.8(...K../.... .k.@.b......sN.....]t.......L.....w.o...MZ .Mx.*R..a.G..K......{*.^........2]...T.;1N@....E.+.....tD.t.Y._.q.z..........V,.&.hPL.......#..-..:$v0k.....c.,zy..5....U..]...'..k.5w...S...........-g==t....3,{....`....g...!(.g.tn.TZ|k..?n....E..[..7."..Q...}..T...b&.;.d..@3A.'.k$A`..i;.).^J'...t........t.=..~...b.....7..............>.j"!zVl..A.j ...@\.l:..Iw.\..*.nW.hV.U!......X.l\=.1.#.N.&vs..>....9."..s.r.y...xU>1.........;`.%.=M.V.f7",..?..a.\..........`.n..,}.A7..0....m..I.b.i..N...E..T...U<mb.`.....k.r_..+..."UE.e.i.i.&.82..j.sw..Srh<...... bm..QM.@[.M....#.Md..M0..mx.....z...W..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):576526
                                                                                                                                                                                                                                            Entropy (8bit):5.697223469290586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:fXO7KKXGWCYEULYU682ufi4LGTsnvT5iCMHTtyi6f5qlrYS020F1:fy68EkGQn1iCMHTt56f5qKSC1
                                                                                                                                                                                                                                            MD5:FBADCE07E23BFD7FD5A5C66B271D798A
                                                                                                                                                                                                                                            SHA1:BED17648BBA8F9514E9273E6EF37477E71C1B303
                                                                                                                                                                                                                                            SHA-256:BB76AC4BE156A35D9DC786C73728219D9F60BB7670FDE30C50E5DC672A2A6A3F
                                                                                                                                                                                                                                            SHA-512:F1D5D8743FEF20A2A0852A03C99EBF76C656B99BD4D96B4C710E0BB7623550398A76791B1A5BDC3E98556AAAE3AFDE81C6665177C07FC62159F536F270A7D777
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9UC2u","swrSzurLDgvJDg9Y","twvKAwftB3vYy2u","y29TlMzVB3rIywXSlNnVy2nLCI5SzwfNDwu","yxbWBgLJyxrPB24VEc1ZAg9JA3DHDMuTzMXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywLSzwq","vLjeAxnWBgf5","q09mt1jFqLvgrKvsx0jjva","B3jNlNbIC2TPzhmUz2fTzxnHCha","tgvLBgf3ywrLzq","s2v5yM9HCMq","y29TlNvIzxjJywi","zgvMyxvSDa","qw5PBwf0Aw9UugXHEwjHy2TfDMvUDa","wfjfCxvPCMvJDeXHEwvY","DxnLCKfNzw50rgf0yq","rxzLBNq","mtaUmc4WlJaVoa","zxHLy3v0zvnXBa","C3jJzg9J","u1zhqwX0r2X5CgHjDgvTrwXLBwvUDa","t2zMC2nYzwvUq2fUDMfZuMvUzgvYAw5Nq29UDgv4Ddje","uMvWB3j0Aw5Nt2jZzxj2zxi"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19618
                                                                                                                                                                                                                                            Entropy (8bit):3.603605210115734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GewdKZrdLL3Z2JORD+3N/DZER8RulLtFgH4IZiefClt:GxJ0EH1Clt
                                                                                                                                                                                                                                            MD5:E4C64B9A52D7625D2312E283881CCB11
                                                                                                                                                                                                                                            SHA1:91A6D704FA68C1F0B10A6FADA504FD3966B3455D
                                                                                                                                                                                                                                            SHA-256:0BB04DF88A84DF228CA5940AAE1F13CFDF20751ABAC9F604200025D6368F35BC
                                                                                                                                                                                                                                            SHA-512:A65183164EF513A14AFDAEB59B93547BC8CCBCC7CBDDD8FFF8A4773F48F33223C0840F8B999129DC1C233A39B2DF1E405D7CB3DF2297FF981FDEFF4885CD106C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-g4-certification.e4c64b9.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 554.84 100"><path fill="#898989" d="M49.28.01a50 50 0 000 99.98V.01zm1.44 0v24.48H93A49.97 49.97 0 0050.7.01zm0 25.9v23.36h49.27a49.75 49.75 0 00-6.16-23.36zM19.3 36.28c1.82 0 4.15.37 4.68.5.55.12 1.48.3 2.09.34.32.03.37.15.37.37 0 .34-.19 1.21-.19 5.1 0 .49-.08.64-.29.64-.18 0-.23-.15-.26-.4a4.8 4.8 0 00-.9-2.58c-.8-.99-2.91-2.42-5.9-2.42-1.46 0-3.39.13-5.24 1.93-1.48 1.46-2.43 3.78-2.43 7.6 0 6.68 3.62 11.68 9.2 11.68.7 0 1.62 0 2.25-.34.4-.22.5-.62.5-1.15v-2.92c0-1.55 0-2.73-.02-3.66-.03-1.06-.27-1.56-1.14-1.77-.21-.07-.66-.1-1.03-.1-.24 0-.4-.06-.4-.24 0-.25.19-.31.56-.31 1.37 0 3.04.09 3.83.09.82 0 2.23-.1 3.1-.1.34 0 .53.07.53.32 0 .18-.16.24-.35.24-.2 0-.4.03-.71.1-.71.15-.98.68-1 1.77-.03.93-.03 2.17-.03 3.72v3.42c0 .84-.03.9-.35 1.12-1.72 1.05-4.31 1.4-6.37 1.4-6.48 0-12.22-3.6-12.22-12.18 0-4.97 2.2-8.44 4.6-10.15 2.54-1.8 4.9-2.02 7.12-2.02zm23.12 0c.24 0 .31.21.31.53l-.02 4.65v10.1h2.04c.7 0 1.05-.31 1.21-.31.13 0 .24.12.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5407
                                                                                                                                                                                                                                            Entropy (8bit):3.875783019047495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/IXqXQ2LQoILkhiKQhUT8KtEDwDliLuby2Dn/E5Ak+wffm5+fTitBrs4IgJBeiFd:+qxtpT8KtE8gybamPBrs4IgJxFLC90j
                                                                                                                                                                                                                                            MD5:26C77A2F28CE84FED169DAB653029883
                                                                                                                                                                                                                                            SHA1:EE373620C5BC4D16C3F89915BDE793A7A91EAE87
                                                                                                                                                                                                                                            SHA-256:F9865DB6BD1D8D2155E239080AAD5359D413826C6406CCB76D7AD8E768381089
                                                                                                                                                                                                                                            SHA-512:B111198836B6F8EDEE080A0056614AA693398995ED3B85022E267E342C27FCCA9B56B111F09787BC617C9E71446ACE435A79E4B51A9AE044E1AA003BA6D0BD02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-digicert.26c77a2.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 461.409 100"><path fill="#9b9b9b" d="M414.53 56.698V31.153h-7.093V22.74h7.402V6.854h10.177V22.74h13.262v8.412h-13.262v24.299c0 2.18.309 4.05.925 5.607.617 1.558 1.234 2.804 2.16 3.738.925.935 1.85 1.558 2.775 2.181 1.234.623 2.159.935 3.084.935.925 0 1.85.311 2.776.311l2.467-.311v9.346c-.925 0-2.159.311-3.7.311-1.851 0-3.393 0-4.935-.311-1.542-.312-3.393-.623-5.243-1.558-2.16-.935-3.701-1.87-5.243-3.427-1.542-1.557-2.776-3.427-3.701-5.919-1.234-3.115-1.85-5.919-1.85-9.657zm-43.486 20.249v-55.14h10.178v9.657l-.309 4.05h.309c1.234-4.05 3.392-7.788 6.477-10.28 3.084-2.804 6.476-4.05 10.794-4.05l2.776.311v10.28c-.926-.31-1.85-.31-3.085-.31-3.392 0-6.476 1.245-9.252 3.426-2.776 2.18-4.934 5.607-6.168 9.346-.925 2.803-1.234 6.23-1.234 9.969v22.43zm-58.29-27.414c0-8.723 2.468-15.577 7.71-20.873 5.244-5.296 11.72-7.788 19.43-7.788 7.403 0 13.262 2.492 17.272 7.165 4.01 4.985 6.168 10.904 6.168 18.38l-.308 4.673H323.24c.308 5.92 2.158 10.28 5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3983
                                                                                                                                                                                                                                            Entropy (8bit):4.039624893254485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:P6ikH5ee0lQ61wQSw5U07TxpKZom2IrOLj04Cc7k61:Pnse9f1fn5U0/O52pxk61
                                                                                                                                                                                                                                            MD5:B0169D7A799F03CB7D586CFEA6035858
                                                                                                                                                                                                                                            SHA1:24107EB399311BEF50CE64083908F881058C30E4
                                                                                                                                                                                                                                            SHA-256:9D4C1C4FA19CF831AF54FA433455819BFE6E924770AC4C8931ECA4E0CE3707C5
                                                                                                                                                                                                                                            SHA-512:2407D93250339AE9A082F22EC67B729742410D63733EF022965374D35DCD9B1B5B55F511B5BF0157C46DB4E9409375A9225BE5D98D59B4C62A6C4A2FD4DAB06F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/logos/main-logo.b0169d7.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 255 85"><path d="M179.082 48.003h-23.55v29.1h23.55v-29.1zm22.602 0h-19.657v29.1h19.657a3.9 3.9 0 002.752-1.136 3.869 3.869 0 001.14-2.741V51.88c0-1.028-.41-2.014-1.14-2.741a3.9 3.9 0 00-2.752-1.136zm-102.082 0h-23.55v29.1h23.55v-29.1zm26.495 0h-23.549v29.1h23.549v-29.1zm26.49 0h-23.549v29.1h23.549v-29.1zm-99.137 0a3.9 3.9 0 00-2.752 1.136 3.869 3.869 0 00-1.14 2.74v21.337c0 1.028.41 2.014 1.14 2.742a3.9 3.9 0 002.753 1.135h19.661v-29.09H53.451z" fill="#FC0"/><path d="M177.221 37.392l-4.788-9.933a8.125 8.125 0 003.921-3.738 8.083 8.083 0 00-2.159-9.964 8.16 8.16 0 00-5.119-1.795h-20.187v25.43h7.358V28.18h8.368l4.442 9.21h8.164zm-20.974-14.743v-5.122h11.029c.681 0 1.334.27 1.815.748a2.553 2.553 0 010 3.615 2.571 2.571 0 01-1.815.75h-11.029v.009zM34.154 8H24.54L8 41.358h8.202l4.404-8.871h17.483l4.39 8.871h8.21L34.155 8zM23.868 25.898l5.48-11.045 5.469 11.045H23.868zm178.408-13.936h-8.699l-12.786 25.43h7.397l2.794-5.518h13.884l2.775 5.52
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19166), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19166
                                                                                                                                                                                                                                            Entropy (8bit):5.088998630676073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:G+yKKJOgevBlcO+CRbKEMuxW7i0+ZN76wkDioxnLIUk/MNYN6RAiKQQ3EVwzFTad:Ny1JOgevBl1RbKEMuxW7i0+ZN76wkDia
                                                                                                                                                                                                                                            MD5:B92C5FFBBAEA291AA9137ADA70B5CAF1
                                                                                                                                                                                                                                            SHA1:6C16E5E7E9198AC807D0AA081A174F651C0FC74C
                                                                                                                                                                                                                                            SHA-256:C4480D48585C3A361E6F2382DC98EDD419CB72B26BA02894FB2C76A01C55125A
                                                                                                                                                                                                                                            SHA-512:DD2FE3EE0451F04F26B0EDBDD598D72FA0AA1BC24DF96157E9F5A376CB09B01C0FAE8EEFF7FCD34B30D20CCA5C0BA677BB021BABE9A28DF5AD3CB0D95B375350
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/runtime.e93e004ce8bd5b3f.js
                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,f={},b={};function _(e){var o=b[e];if(void 0!==o)return o.exports;var a=b[e]={id:e,loaded:!1,exports:{}};return f[e].call(a.exports,a,a.exports,_),a.loaded=!0,a.exports}_.m=f,e=[],_.O=(o,a,t,p)=>{if(!a){var s=1/0;for(r=0;r<e.length;r++){for(var[a,t,p]=e[r],m=!0,c=0;c<a.length;c++)(!1&p||s>=p)&&Object.keys(_.O).every(u=>_.O[u](a[c]))?a.splice(c--,1):(m=!1,p<s&&(s=p));if(m){e.splice(r--,1);var n=t();void 0!==n&&(o=n)}}return o}p=p||0;for(var r=e.length;r>0&&e[r-1][2]>p;r--)e[r]=e[r-1];e[r]=[a,t,p]},_.n=e=>{var o=e&&e.__esModule?()=>e.default:()=>e;return _.d(o,{a:o}),o},(()=>{var o,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;_.t=function(a,t){if(1&t&&(a=this(a)),8&t||"object"==typeof a&&a&&(4&t&&a.__esModule||16&t&&"function"==typeof a.then))return a;var p=Object.create(null);_.r(p);var r={};o=o||[null,e({}),e([]),e(e)];for(var s=2&t&&a;"object"==typeof s&&!~o.indexOf(s);s=e(s))Object.getOwnPropertyNames(s).forEach(m=>r[m]=()=>a[m]);return
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16230
                                                                                                                                                                                                                                            Entropy (8bit):7.978608031502971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r9sAmGGeMDzcQwi3Ja/dCxZTen8+SnKcPldSLHlkmhPUwnoER54:+AmdyQZs/dCxZaZWPDSLHlkwUwoEA
                                                                                                                                                                                                                                            MD5:93EFEF4E6D45758006C8F693D0C7B93F
                                                                                                                                                                                                                                            SHA1:BB1C32C6A653E9375A9FFC7930FEEF9357DBD5FF
                                                                                                                                                                                                                                            SHA-256:78D844E204223503D61BF051528B5389BB51455CEBE25DD264AE7CDA2E5D9D27
                                                                                                                                                                                                                                            SHA-512:A65FEAB844AC6EA0DB64C9E5CD00CB8CAB86C07A1FAF7838187B6B403CA5693245FCFB181D63161D515CC625AA8874EAEE3F76C9408B5CCE9EEACF13A0E633FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17756/1x1-hover-en.png?ts=1721317440833&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................>X...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................>`mdat......... !..2.|....(.@.I..............B......1.........B~.*O....!.k.yU...M`d.....B..%-..z..A....o.Sj...Jbf.*.~.i..uW...'.........f.U..}G.B..k...cY.Qu/pO..5Xi.i5.).R.........K}H.rd..>....0..I..p..}$.E...o<.!.W6x.....Z_`..R..t...)..sT.L....%.Qh{......a...o^...U.......g....U..4.b.rx>Y}.]r...L YJ..l..0.5..{..j.aC<..q..Sz.[P.#..!y.....'u..M..\ ...."...=TS.H.=y..*m.M:^>ba._~.:./..\.PT.s.UC$.$.1J.......E!......I...u.OG..|=.f I..(..z.p..x-.D#uB.._....h<8...U.FP.....=....j..7..<v..N.(TraQ..(..../.*..&./......e@>..Q...Y.!$P.......>...~]/..<8.!w.\....96w7.|zJk.A!...V.....B|..ug....M_W... .L....."p..[.....[...Z...h..d...;2..F.t2.?=.m.~.CHM.Le...w.....o.(s..%A.."......".0....<'%n[........&..B.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11109
                                                                                                                                                                                                                                            Entropy (8bit):7.9475989418472945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:njh605+rzDXVwUVKfOynJJFf1uWNc4PTYe4HB0O8jXzCherpAvTF:y/VR7yNzjke4KO4XzMerCp
                                                                                                                                                                                                                                            MD5:811D5F59C8E1CBFA566B14F9F5560FA8
                                                                                                                                                                                                                                            SHA1:337BA38DA9C1093E1A2B7BB49DC110440C5B20AE
                                                                                                                                                                                                                                            SHA-256:3AA7A48A798C07CCCEF49F23D0AE54A49882DB3CBD20F0D5D36EA0F71EB28D1A
                                                                                                                                                                                                                                            SHA-512:21C1DADBC913C58163127F7C742F92717CBBBEBD73F53E5223DEC6F8E342D304A1AFD945368CBA96C5EE7E41CCF655BDB7EE1FE7A41AFB97676F6DE5928FE292
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\...........".................................................Y....O..L.0..s.Z.!...^j....NSx0....U!.:{w.......3.G:U...........$%.Jy.......k...HD4.)O......=2......O...:..C......5.Q!...........w....h....../.k.?.F..9.un-.l.@6.w.....\..-..."..G=.t... .].[..[V...QIY.^.{._;m..0.{C.u.ub....x...Hn{......[>..........2.Q..V.c@C;....G.Y.1o.~k....-..5../A. ...L5O..W.......... 5E..4.>...p..........>:...1l.6-'K..X..!....Q.:c/t.&...P...{..9...E.X.gZ.W.\.j.4.h...m./R..~i..^..o..UHh..X..4.LmJ.C.0..<..f....k......../th....G3...."...,.t...A..i.H...5S.L.....X.*..!e&...i.ZmvT*6.,..f.x_..f..(....5}.B.j.:*+..=...}..c....IFT.Er..q....?.....h..t.Z.=...q.F9.3.B.........!..3..Z..[n..O...1lc.IO..Br.I....xK.u.....T.p......)\j.IG.......................................1.......<SB6..t..&.t.>yRu=.@d.tWr.j....&..+d..!.UIb.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19807), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19813
                                                                                                                                                                                                                                            Entropy (8bit):5.858290970464639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jJdwmg+fGU1Avaq07Oi1Pfr9Ln0GLILkC2xZPepnt2zQ0Gj:jPvRAvwOi1HJ08nC2Xmr2ze
                                                                                                                                                                                                                                            MD5:2AD6BD9968FB5BA900235CFE72F2E454
                                                                                                                                                                                                                                            SHA1:E4E2D83B576F591EF44C1EC7CEB8892DC095D2C0
                                                                                                                                                                                                                                            SHA-256:885F9D8403895FD45E86A10CE80D5224749DA30D4AAA6E95546A4D43BBB50CCA
                                                                                                                                                                                                                                            SHA-512:2792FF0342E23A6267B4644A8C93D3199DE552318AFE64F111FBFFA4A8C7286DAF3EEC6E7A4E8CB9EF7B4AE7A95F8A845F4CF4B25FC11ACE7621A79BDD52C6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true"></script><script>!function(e,t,s,n,r,c,p,o,u){e.XtremePushObject=s,e[s]=function(){(e[s].q=e[s].q||[]).push(arguments)},(o=t.createElement("script")).async=1,o.src="https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js",(u=t.getElementsByTagName("script")[0]).parentNode.insertBefore(o,u)}(window,document,"xtremepush")</script><script>function dataLayerPush(a){window&&window.dataLayer&&(window.google_tag_manager&&window.google_tag_manager["GTM-N4NPQX8"]&&window.google_tag_manager["GTM-N4NPQX8"].dataLayer.reset(),window.dataLayer.push({event:a}))}</script><script>if("serviceWorker"in navigator){function capturePwaInstallPrompt(e){e.preventDefault()}function initPwa(e){window.addEventListener("appinstalled",function(){dataLayerP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):964973
                                                                                                                                                                                                                                            Entropy (8bit):5.147836923553524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:yXi1isiyiSi4iGLWnaveu8F/Nrjc2+wn4njNRuF/N5:GF/Nrjc2+w4GF/N5
                                                                                                                                                                                                                                            MD5:323E864263BB353A75A9D1624C82C0CD
                                                                                                                                                                                                                                            SHA1:7FF4947D68EAB9A9437371763936B3E6B7A735AB
                                                                                                                                                                                                                                            SHA-256:90C27D8478B9F5DB0BC94F9DBB70959333F720E744CD19BADFB8D8C6E5AB3D2C
                                                                                                                                                                                                                                            SHA-512:85A291E3EE7CDA1E209E071138F4BBC173078293EEEA3931E1CC51C3D52520FCB818CDD14516DFC6749A33F8239D0CF60FBFC5DD8979A1F2A6BE22D511408C53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://rmg-crm-api-gg.greentube.com/v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en
                                                                                                                                                                                                                                            Preview:[{"campaign":{"id":535116,"scheduledTime":"2018-01-01T09:03:00Z","endTime":"2024-12-31T09:03:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":350498,"name":"Infomail","type":"InfoMail","externalId":"00000000-0000-0000-0000-000000000000","status":"Assigned"},"banner":{"textLine1":"Safer Gambling","textLine2":"with Admiral Casino","textLine3":"MORE INFO","textLine4":"","textLine5":"","textLine6":"READ MORE","textLine7":"<p>At Admiral Casino, we believe that gambling should be both enjoyable and fun for all of our customers. With this in mind, we provide a number of <a href=\"/en/safer-gambling\">tools</a> to help you stay safe and within your means while playing on site..</p><p>First of all, we have our <a href=\"/en/user/limits\">Player Net Deposit Limits</a> and we&#39;d always recommend considering setting it at an amount that sits within your comfortable level of spend..</p><p>We also have <a href=\"/en/user/self-exclusion\">Time Outs</a>, a great way to cool off and step a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21556
                                                                                                                                                                                                                                            Entropy (8bit):7.989336721764774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:wiVekawW7zCVb3wtbY1DOgyaymuFOnZmp+IGngdsKZJ7fER1Vfve2Yn9dDdgI9Y+:w4UODE8qgvAFqIWvMfGK9lKI9YFg
                                                                                                                                                                                                                                            MD5:A613001BFCE38B4C365D6047B1AE9935
                                                                                                                                                                                                                                            SHA1:58485A16EE273D60EC118894A54957150B3C45D6
                                                                                                                                                                                                                                            SHA-256:A102B6DD5E813DA58D66D2C280A65147D1195EB7F832EB5406BCC1093DEC4996
                                                                                                                                                                                                                                            SHA-512:56D33A9611404AFBE831C6282130F2CCA392035A53CB816F6DD58B9C58253B88C80AE9F06B00D912A451EA0A42878AE6F8292FCE10376A9A94F846E4D2D9FB77
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19739/1x1-en.png?ts=1719314359807&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF,T..WEBPVP8 T..p....*....>=..C"!!...P ...X..*.....W.#.o..Y......?.~.|..@.O.?...{.....?...`.......w......|>..P...u...?......._..........m...?...?..o?.~............? ?............3..._...?..........w.....o..._........#........._...?.z............'............_...=......=I.a......r.....c.....?r.w.1.........?p?...|...........O..aOc........O./..{.........>....X.c...K..../........c....._....M_....+......._.?........Y.c..............].W./.W.../.....^m>...g,.DJ....[..E~....F..P..%v..$.+g..:..5.t...z*b<xG....ty.7.n~.;./|.u....Ip. (...WMY..v..5.@...&..'w.e...i1]U..M9l[g..J*</O<..#./....w...... .2..d.w,..-gt....h/...vh'.....v....a.\;.:.....r.)n...P..5.. ...%;....3..[...h........ ~nd..O.Of5..ps..0I..v.....B}=}!.......&.W.. ..q.>e.`.K....H?/......).?wx.q..K...sc..W..Xon..N..4"...".....Q.T..d<..2...F.L.?..[#%9C.......)...n....).x..o3.....Q..!.....N....NN.[S...Ww.VB..t ....T.jwVo=..Gu...I@...a.?....R.G.G`zj.Z....(.......$g.f.^.DX......&~8~.vk..k"..W..\
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x161, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15709
                                                                                                                                                                                                                                            Entropy (8bit):7.966131385591763
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RQUhXNi/Bw/tz6HVTIaxig1g2BtatgAxR6iEn:FXNMwlUV3P+1sHn
                                                                                                                                                                                                                                            MD5:F57924384D8BB1844D5A8F9DBEA1D4E5
                                                                                                                                                                                                                                            SHA1:FF41561183BFDC1A51BD813C0D9C2317820B2FD7
                                                                                                                                                                                                                                            SHA-256:15176A2035CE0D53C3E327C8CCCEAD8B6123E636D06A144A7E6D958F540B9C8B
                                                                                                                                                                                                                                            SHA-512:E8CBBC9DC1A7613411B3D6F00987FABF4E90647F4E0276BA45D920FE23D3C6CF2D9AD1650028381158362B15BDCB20E24C3E85CF9FB69D1750A9126777BC1999
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj............"..........4....................................................................."...,O...$u.yZo.p..r....S#.u...u.-&..]..B.....#..W...b.....vb.F...=....^.!..<....Q..4..X.?.jM..l.>.....Ix..>4QeP.r..s.Z.]...KO...n...a.(|.E.....N........E91c.v.......W.l..i[...k$...C].....c....6.J..q..l!.....&.5q...-..`(#c>f.....i;Xw.......q1...........XQn..6.R.: .iF.wC6......+~.....P.s.|..A.. ....o..B.gU.vzu^.#...H2......d..H.a..ge..,.c.!...^.O..D..8.........e.:v}...D..b.ZJ%...F....%..a.......].O..A.p.v..GD@Yg>6<....z..X.r..N.vD...;.........x$...O.\....;oM...bQ..:..&...._@.Pw...V[.....h.r.5Ap...v..x.L5..J...wO.".9[..}AE..,..h...t..9.2..^..o)e.p.W(]V$\.n9....&......N.Z.4.....>.+..H.Cx...Jec..=.|..5...J.e?k].V.g.i..P......{..%o.(,..x|...H.J...l.2.wE.#G..z..*.........k..w...!I.L..3.]a.M'./......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):331507
                                                                                                                                                                                                                                            Entropy (8bit):5.468147077892317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:it7iDsrr6E5tHKeA8wWFs8TS8uvV1OnLuR:w3n5Kne2j9
                                                                                                                                                                                                                                            MD5:134FD0BC49F55E380ACBF7D6F1B147C0
                                                                                                                                                                                                                                            SHA1:73D792E723DC6A19450232F4548E5CFB49002C7A
                                                                                                                                                                                                                                            SHA-256:115D8D7A6F702EA721DFB1400804714A5625F0E85FD1CAB1F3B63D11CE43681E
                                                                                                                                                                                                                                            SHA-512:0C3980E1AA433B2C5D5EFD37F9D2966E65AC7B8E8BD582A485957DA958D0BCA61A417184E134988D47C54DCF2F3728DA3666EEAD56E1D7889557C94F6C513FD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={8650:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",R="Google",k="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},z=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},j=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4696
                                                                                                                                                                                                                                            Entropy (8bit):4.756576523453876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:5m17QP7550h3QwXAwqwZMFjgpB+ie4PyF6JqYhq8:uycQwqwZcjIB+ie4PpRhq8
                                                                                                                                                                                                                                            MD5:F35E53A57AED20AB4EFA9DB4EB206099
                                                                                                                                                                                                                                            SHA1:54298C667F45A8D5BF2D2C2EB7E5063053D305D1
                                                                                                                                                                                                                                            SHA-256:ECE16856906A412F4CA85CA4F5516D9FB214B082E03CC5BA3C645E39CA199F76
                                                                                                                                                                                                                                            SHA-512:922A0CB4EB01CB6DE285D471BB89843F4787BCAF606E862A12E95DB134BF7D1ABEC71D8F96770FFCD5299EB9242BEEE2F9269A75759FA828B87BB6DE420FC464
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/store/store-google.f35e53a.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 338 100"><defs><linearGradient id="a" x1="31.8" y1="183.29" x2="15.02" y2="166.51" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00a0ff"/><stop offset=".01" stop-color="#00a1ff"/><stop offset=".26" stop-color="#00beff"/><stop offset=".51" stop-color="#00d2ff"/><stop offset=".76" stop-color="#00dfff"/><stop offset="1" stop-color="#00e3ff"/></linearGradient><linearGradient id="b" x1="43.83" y1="172" x2="19.64" y2="172" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ffe000"/><stop offset=".41" stop-color="#ffbd00"/><stop offset=".78" stop-color="orange"/><stop offset="1" stop-color="#ff9c00"/></linearGradient><linearGradient id="c" x1="34.83" y1="169.7" x2="12.07" y2="146.95" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ff3a44"/><stop offset="1" st
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10564
                                                                                                                                                                                                                                            Entropy (8bit):7.96665053931836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGidDhQ+Tsxbxc6YXBlHoaMvAZWtflR6G6OvOfhvYPOK4ieFNkI/utNHeoM/4:rTDlsRyVMpNR6G4BKX4xcI/+FM/4
                                                                                                                                                                                                                                            MD5:E433A98D49E8CFF8BD848E0B70160CDA
                                                                                                                                                                                                                                            SHA1:945A3C22ED502628203EAE04C6EF68D284E320C1
                                                                                                                                                                                                                                            SHA-256:356DF0AE613435AECB87174148DED3E88D23CC8B8A193C287865DB1578989D60
                                                                                                                                                                                                                                            SHA-512:A0991ACACCF7B51332318D64A81F2A72EC46C2DE238362BE15FF802E9C1673E817A8B31F15EDFCCC0035BE10A11833B80E820624EDA8B2738D5914DFC986DB03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18399/1x1-hover-en.png?ts=1705415772133&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(6...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................(>mdat......... @@.2.P....,.@.c ...g.*..@i).{u...j.{..N..++.R[.F].0...5,.<5Wz...i.W....7%].#d..".z.......^.;......RIT..U+....'.rN.4...p.u#...MP.h..K%...{.q.Gg..3....r..fM.-..Z._.2gD/.....C.C._.w.R.6..2.-...]..],$]......a.Ml.....Bs,S..A. ....._.2<.g<.L..LD..9..a'....O..6M..8..rg.(.....;-.4....[.....AN8........[..01....b..?F4..?R)...<.C.@..#<..Q.<S....T....'(.`.-Rg.8I..(...(...........u..~Z.DI....O..@...Dz<..e..._. ..L..O..hU6Y.U..?0..2..../..d....A>...lb..o0.5.d@.\.0...H..Au..-h.*........BO%...,Jq.E..@.)A....+....t.-%.vx..m..<OG..D_.@1yM..<V.T....F_+.@...Y&."X.#.z....~D.m.7......9ZQ9...$t....1.LOI.0...f...W."...h`.E..j/2#.x.]....r...5.."T.K...9..g...M....pE.KbP..=.B.b.GCh..%.R..T....GLk.'..._p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28168), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28168
                                                                                                                                                                                                                                            Entropy (8bit):5.524224554150848
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:CkXPsyCeVFcO5LB0XDEiUP28D6DDYwQYNSce:C7AF0TEiUP2JH4t
                                                                                                                                                                                                                                            MD5:7FB4F8F1510856112A160B96DC0A620C
                                                                                                                                                                                                                                            SHA1:5EFCAA3F86BB57BCABCA7B521798595DB04C1E9B
                                                                                                                                                                                                                                            SHA-256:26B8882170048A39ED9EB162804ABABEB597FAC4314C4F2095804B97BC7689A8
                                                                                                                                                                                                                                            SHA-512:8739DDDDBB4479BD96F5CD850F27B3D4209DA7737186CBBDEE62F8637CDD8D85F64B03F903831ED5BC9AB1A8F5C8E523D8CF4421C7930A4D0401E0CA315357F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_mx-ui_accordion_index_ts-src_app_shared_mx-ui_photoswipe_photoswipe-ga-3eb1bf.2cc8db8cf0384816.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_mx-ui_accordion_index_ts-src_app_shared_mx-ui_photoswipe_photoswipe-ga-3eb1bf"],{52490:(R,P,n)=>{n.d(P,{I:()=>g});var e=n(34456),m=n(7404);let g=(()=>{var _;class x{constructor(){this.onChange=h=>{},this.onTouched=()=>{}}writeValue(h){}registerOnChange(h){this.onChange=h}registerOnTouched(h){this.onTouched=h}}return(_=x).\u0275fac=function(h){return new(h||_)},_.\u0275dir=m.FsC({type:_,selectors:[["","fileValueAccessor",""]],hostBindings:function(h,F){1&h&&m.bIt("change",function(b){return F.onChange(b.target.files)})("blur",function(){return F.onTouched()})},standalone:!0,features:[m.Jv_([{provide:e.kq,useExisting:_,multi:!0}])]}),x})()},77312:(R,P,n)=>{n.d(P,{Mj:()=>z,gF:()=>W});var e=n(7404),m=n(84205),g=n(63617),_=n(63037),x=n(70271),C=n(36647),h=n(33900),F=n(9627),M=n(34456),b=n(60316),S=n(60787),D=n(80272),v=n(68549),T=n(33005),G=n(26591);const w=["*"];let z=(()=>{v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2381), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2381
                                                                                                                                                                                                                                            Entropy (8bit):5.2596176450234715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Et/GPY8BHaE7TGRtPweuwTLHMBz3Ik5X6P8L:Et/Gw8pdKjIeXax5X6W
                                                                                                                                                                                                                                            MD5:5F1D59F65B64077441B3108424FF7012
                                                                                                                                                                                                                                            SHA1:FAA9FDD3451387512787CDE3850C04A67668DD6B
                                                                                                                                                                                                                                            SHA-256:3863C53B177DBBA48C33565A3E8391160F9A746A7A55B55FC015304AD7B2A284
                                                                                                                                                                                                                                            SHA-512:98E2EEF212D1538217921C0ACA0CD3852308393A054786D7D600EA51EC0745FC5BF01D153AD47F65E78C208FFE4B994C4AD7E0FFE5929C80E8BD54AAE57327E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es2015.f88b8b1f89170aa7e7ad.js
                                                                                                                                                                                                                                            Preview:!function(e){function r(r){for(var n,a,i=r[0],c=r[1],f=r[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(l&&l(r);s.length;)s.shift()();return u.push.apply(u,f||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,i=1;i<t.length;i++)0!==o[t[i]]&&(n=!1);n&&(u.splice(r--,1),e=a(a.s=t[0]))}return e}var n={},o={0:0},u=[];function a(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,a),t.l=!0,t.exports}a.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise(function(r,n){t=o[e]=[r,n]});r.push(t[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+""+({}[e]||e)+"-es2015."+{5:"aba119367ff7c4bde756",6:"3734e8435619e29708e0",7:"22ba4a95f1ff5c68ee79"}[e]+".js"}(e);var c=new Error;u=functi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3567
                                                                                                                                                                                                                                            Entropy (8bit):7.6358089120922354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:c0T1SCXhwMuGWUECiz8389zxAW6FMRsc5J9vF:cYSCLWvCi39zkMW2JtF
                                                                                                                                                                                                                                            MD5:DD8DCF79BA0285BBBEE49FC7F191C1A2
                                                                                                                                                                                                                                            SHA1:4CB2DD19350285BBE309F56433A9A61702480E51
                                                                                                                                                                                                                                            SHA-256:FFAF77D680AC1774D8C6ABADDF7749AB9F4BBDA8153B40BFFCA3BA0621D618E8
                                                                                                                                                                                                                                            SHA-512:751D69D45036712C4D17DBD1D308B88FA004FB54E51725038490DB55485472207896519BD139594CD3FC059A0ECFBDF3DC5E0C815A0E1AA6883B45C56C2F861C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................0...........0....(.......pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.Z./.....IDATh..Y.PU.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1727
                                                                                                                                                                                                                                            Entropy (8bit):7.604440373425094
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rGAc/jmqQjFEGnw6nyYMe6xBbCkasqsgkPSmarOx:rGPmqQegj8Rl5guHEY
                                                                                                                                                                                                                                            MD5:E29C63C6C6F60FB3514E4CDACDD68271
                                                                                                                                                                                                                                            SHA1:1EB944EFA69ED47094D4C603945DB3D5477A11F5
                                                                                                                                                                                                                                            SHA-256:0DCA5211BB6C20471F8A5988C18F6C2DD0622DA4BF1E7A0AD6A7CEDC22A0A53D
                                                                                                                                                                                                                                            SHA-512:7ADB4508F185003ABD0CEF60A11B5FB8150713B82409E652840171F39D9D4EFCF49A87438031A0EC0399CE86A7C87CA314AC1F406FCB2170F2752505A390C109
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/android-chrome-192x192.310760e.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat......... !..2......,.@............e....Nh<x...nS=..O.vq.6.[..g....h. ....#e5l..p.T)[......_...p3.S$.h.......u..%..i.u.n..nSv..$xbR....biB..h....Z.sU`c....YNN;.5Z.:.K..........J.-...v...8.....R..Ft"...............aR.N.$H.G/p...x..J..n|3i..O.)r.... .y... .[Mp).0.Q...cV.......0.W..-p.N....-4'..aQY...@...<..}..Ga.`..7`+}..w|...Q~.].....".2M...o...i.c.`..l......%..}B-.....`..g.:...F.;.B?....P....../.)..~S4%^5*.PjP.\[...t..A.}9.e..b....o....o.....o.MzQ'.H.d.a...p...!g.Kg.@V...R4R.Kw..U.B..+..........%;...cE.B..r.Y%...M.N..%=....-N.'^......9.>HQb.R>.....Om'<.B..3.....V.`."u.U.(7V..l..C.P...\\.....p..$=....t+.~.[....%.e.F{.+.....I..6l..x......N._..[..IB;..@.mS.h>...].....L.*.:....x........#.....L.v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14331
                                                                                                                                                                                                                                            Entropy (8bit):7.959628322669511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BYvKxBbGkWReUYJ4bPSP7HgY6YQGGFAMu4kUo7:hGkWyJ4rSTnLGFAz4+7
                                                                                                                                                                                                                                            MD5:E7C660C2A3FA3E28BA4891449A32443C
                                                                                                                                                                                                                                            SHA1:04482540B5BD9E6AEC524155A20C781FCBC433D7
                                                                                                                                                                                                                                            SHA-256:D57590E434C1C2B3DC611CFEDF35E52B0DF3FE7F28E9D8EEC7841BF7DDAE09BE
                                                                                                                                                                                                                                            SHA-512:F1F36D4F24F78E9B800DED559FA83291FCE51862022F1C44D6BC10C4325D690B75BF687839F280BE8C95AFCDEE89069A68ADBE0DAE60F6ED95034F16826A7D9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu......}...."..........6...................................................................Z....=.M....d.N.tf......v.r...$.._(..j"..H....b.w}..G.E..sr.*.I..b......;.D.~..../[..j..O./.%.O.f.Y.{.&..r.lf..Ig..<...r3.;:..+/N8...tO ..!t...4")....O.~q..N>..-..i.!7....Y~.Qc.......|..x.8../.j...7g..>..'.tNU....B.......|&..iu.7..'|'1%jl._...I.q.f8\.>...x..e.D...l.o.Z0$.UP~..J...@..;.....4.. :[[k.{!.....V[.$.......B.K.`.L......F..J.YQ5...,..bR........Z...r^7W~^.......'g..B.~.g..^..J...jG..7.?..r.1;AG!....5...D.m:ZG....'l...n.s......N...<...pw\i....YR6U...._..`....J.?................[.e...[qS.3F.xk.P..%.hz.%.F.=X....'......x_. ....?.)3...!.....c.J.$.p.........F/.....:..j.\....s.C.WB.p........f..........<./..[M.....5_cK-c.n`.....c.7.......0................................!1"%'.$U.&356A...........:.v5...[\.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16352
                                                                                                                                                                                                                                            Entropy (8bit):7.98815433734915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:40FvmIX1TkIn4eDeKuKzjTxiO9vQGT2zeIx3S5:zJmOJHnjvjdiONger
                                                                                                                                                                                                                                            MD5:D0D41909159599F2A69E7950450598E9
                                                                                                                                                                                                                                            SHA1:FF77D8F8BB7AD742B8351B4193B271A2D339AC50
                                                                                                                                                                                                                                            SHA-256:CF1B0E0D127DC86B8862B692D91F9093D549CFAC8CAE86DA686E67EA05EB6218
                                                                                                                                                                                                                                            SHA-512:5AE94BD01D208B0153A279AAF764E4CFAB4B600B366986F3A0BD848D140F8AE4C53D7F8062C09AED25BB7FE42060B747CE7677F067BE26BE2EEEC4C6A121EC43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15003/1x1-en.png?ts=1721317283879&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.?..WEBPVP8X..............ALPHE.........@.l[...........@.?...&F...!C..O.~.ID.'...(......`.h..._....Hi..C...%..%.N..@.....C.X.:D.h0')...&^!..e.9V.....`NQn8........X....k..D9..s0.)...N......N.y..5...)Bai../.2.7...e<..M.v..y.F......b.....Qj..%.-%...J...J..B4.'.S..J=._z#e..K..T).[O..U.?....)..U....G.M.r..;..%.)....A.g.".Q=.#.Q._...d...;...B..x..Hr.%...LnM..VP8 l>..P....*....>e&.E$"!....@.D..`O'..:.....+.z.....f......Z.h...._...?e.......f.1.G....._...................../._ ....z....(...k......?.=........j.....[.C.o....p........|..K.O.."......r..{....o.=..m....."..............O.M.............Q.u...'........}........?._..e}{.........=........G..........}.......8`Vq..... ..w.+.o...%.....A.D.h....w.-I..?..3.x.3..!.;.......:,.fU..1.K.....?...~.9.d.H{=.....O\f'.=..P.+cGd.>........=.*....L..*.v..T.[|y.}(h.....~;.!..vW..O,.5..hN.tEQs..t^.E..W..../....."L...."..K..D..v...7,MH.L.8..Y".(.RG.....<.-.3f...T.v.V.....j.v..|...C.k.m..'.v3.wx...sHY..A..(......?.....i.....9K
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7617
                                                                                                                                                                                                                                            Entropy (8bit):7.945419716988464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGa9jGANe4mgzxm9mAM0GAO27gAAzIGa8V6EnWWW:rHyMJzxmIAA2AUN8A4+
                                                                                                                                                                                                                                            MD5:B6432E2416537BD55C779495466B8EC9
                                                                                                                                                                                                                                            SHA1:7E26FDC416E866200041FA88572C23F8927F9BC9
                                                                                                                                                                                                                                            SHA-256:F338BD8F878CFAE7EB186BA14962FC2FC4C01472E95B3BBAFF3F6F5C3C6EFE08
                                                                                                                                                                                                                                            SHA-512:7253DD90994047BA67D7F01825F33375CBB7BFD9AA4B28CAF80EB6D26C929EC2FFEC52A5F0BD88979C78A8D4BDA93F10199D01E18BF1846DF090D93F31FF97E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17935/1x1-hover-en.png?ts=1698917108903&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma...................mdat........0@...2.9.p.E.Q@.L...C#+fS....G...($..|.un}k<+o~.69.6.IK.@.9.L.....A...B...[.nl..b.80......P*....q..o.<.Q.4..T.Z/6Bv....(..N........rc....:8..9..(.8$..I.X3$.....u(|...)......3.......@oX.$...."[....$-....RS.<..0*...Rj..u.%.`b...r.]4....I.Y...%I>.^.$.`.!..:E..0o8....!.....g)....y.~.n../...u3o.sr=.t._r..>.......8N..E.......fMW....4.....9._...3*+ .q..$.T..Kfj...,].zi/..'.-7..5&%h.+...r.x....e..l.+.....3%D.....i...*6..9.CVE....l.@.u.$.>s..#.0.,..S.....]..2...l.g._5dy..T..e.NY^."~..D..C.B...i....][".....u....a...f]..s.....w..u{...0..}..ok..Ub....&{8.xZ.g....m.(.|`..'......6.T.Ak.....IFDY..q....Z.......Ta-....^..z...../...jN..GZ=5.+5..#i.H.B/..aF...B.ZlE(..|..mi2..L}.,T.;.yR.....P..>..B..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65105), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):65105
                                                                                                                                                                                                                                            Entropy (8bit):5.377176042000568
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2AvaTg31tU6PYFL3NS11/PDNUhN90nWW4mQFPLr0To9Uu5LiGYTO:28ltrQL3NI1/PDNUhN90WW4mQFPLrWo/
                                                                                                                                                                                                                                            MD5:BB937FF51289C3966C1BA3BBA7072DA3
                                                                                                                                                                                                                                            SHA1:3901F4318055F66068A94739A176BA29207867D0
                                                                                                                                                                                                                                            SHA-256:AD59722A14833539DBAA13B994F4C75954D423BE7367B04F909DE9E560C750BA
                                                                                                                                                                                                                                            SHA-512:2CA77DE11AF8D7AC9C93D1D47BBE8BE87FB928C8D8A90CE17A7C232FDF17ADB3685402BA58F542DA65015CFCF9E0CB1BEC06BEBEB92EA8AAB1A9D88A25C834FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/src_app_pages_user_user_routes_ts.6b03325e475e0923.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["src_app_pages_user_user_routes_ts"],{61066:(fe,_,n)=>{n.r(_),n.d(_,{userRoutes:()=>ve});var H=n(89204),N=n(45312),g=n(27193),G=n(86584),y=n(57730),C=n(93057),R=n(61317),f=n(91365),I=n(59452),M=n(36647),V=n(72354),O=n(70271),A=n(61318),l=n(89681),U=n(25363),t=n(7404);let x=(()=>{var e;class r extends G.p{constructor(i,s,o,c,d,p,h,u){super(i,s,o,c,d,p,h,u),this.pageService=i,this.cacheService=s,this.userSessionService=o,this.promotionsService=c,this.paymentsService=d,this.credentialsService=p,this.rewardsService=h,this.racesService=u,this.pageValidations=[this.checkConsentSwitchOperatorAcceptation.bind(this),this.checkConsentsAcceptation.bind(this),this.checkConsentNewsletter.bind(this),this.checkShowSavePWAToHomescreenModal.bind(this),this.checkUserKycNotification.bind(this),this.checkMarketingOptin.bind(this)]}canActivate(i,s){return super.canActivate(i,s).pipe((0,M.n)(()=>this.pageService.stor
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                            MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                            SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                            SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                            SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkB81UQNgH81xIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4460
                                                                                                                                                                                                                                            Entropy (8bit):3.9562463715683833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:29T7qTg2rLU1XCmJKThGpxji5o92DoaPpToJAN8o3nds6:Ib2rCMwiq92saPpToJA7s6
                                                                                                                                                                                                                                            MD5:C06F55894A291937C0B28230270F457F
                                                                                                                                                                                                                                            SHA1:4AAB5B1A05EEA5B4BB9508ACC1CFA886F953E39F
                                                                                                                                                                                                                                            SHA-256:3DB3621B4D85D7BEE3C723A0A6280AB1B4392388925A769B743A8DA9947867D4
                                                                                                                                                                                                                                            SHA-512:0D1AF7A677D16115E61531E24CF0A879FDF81B1C7067CEB74023B92C4736B3C2B1D04C43A7908AA69F18D298406A404F1631F180B6F034116BEFA07B0FF5F8DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 229 38"><path fill="#9B9B9B" d="M222.888.905c-3.151 0-5.716 2.552-5.716 5.688 0 3.134 2.565 5.686 5.716 5.686 3.151 0 5.716-2.552 5.716-5.686 0-3.137-2.565-5.688-5.716-5.688zm0 .929c2.637 0 4.783 2.135 4.783 4.759 0 2.624-2.146 4.757-4.783 4.757-2.637 0-4.783-2.133-4.783-4.757 0-2.624 2.146-4.76 4.783-4.76zm-2.385 1.616v5.866h1.032V6.9h1.519c.237 0 .431.03.583.09.15.06.27.156.359.284.095.146.157.312.181.485.036.23.053.462.05.694 0 .148.007.296.02.444a.96.96 0 00.136.419h1.108c-.111-.12-.192-.323-.244-.605a5.107 5.107 0 01-.079-.94c0-.23-.029-.42-.087-.576a1.148 1.148 0 00-.219-.374.83.83 0 00-.285-.208 1.017 1.017 0 00-.285-.082v-.016c.08-.03.159-.063.236-.1.122-.06.232-.142.325-.241.122-.13.22-.28.29-.444a1.71 1.71 0 00.124-.695c0-.497-.162-.887-.487-1.166-.326-.28-.812-.42-1.462-.42h-2.815zm1.032.839h1.676c.129-.001.257.01.384.032a.85.85 0 01.331.132.67.67 0 01.227.276c.055.117.083.27.083.455 0 .311-.087.546-.257.701-.17.157-.421.2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9749
                                                                                                                                                                                                                                            Entropy (8bit):7.936502599643151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGqcWEEyWRmK4BU6YdGdblmx16UxJLUlJPIfkkZOJFq4oPyTFBhg:rz1EEabYdGVO1BJLYJPIfkkZB4c
                                                                                                                                                                                                                                            MD5:8425550A9B69BBC2E1914E2353F46132
                                                                                                                                                                                                                                            SHA1:2B86667253022C3D58ECFFB30DEF1486DCA96508
                                                                                                                                                                                                                                            SHA-256:7E5461F2E7FF1101D245F23975BF3C792B0D8E940F221E7E200248F16A4818FC
                                                                                                                                                                                                                                            SHA-512:5FD1BCD31B83F2800A9FFA6F76366A91974065694B71D812C3174651947E136B59FDFA0452998889FA934EBD98378382A1BEA43FF6E4FB1D1DDC37EFABD2253D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/king/title.a99326d.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................<.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........$amdat.....!..L*2.....,P..........b...i.Q!.....(5M.t).+.........Q...5.....~7.......LQ.>......T..O.7...2u*)...#.....-.Du...&.'...+h...C....7q...kv.U=....ju....._n.......l.}..T0..WM[.?c.Y....?7...v=.....6.....&.-/^..C8-......lS.g....X.k......5.F..mb..P...|..}^5Z..8......'...j[R../F.Tk%e...1..x.-.k...d.x...G.*,..H4.Y..+q..uNn..,#v..........7b...6.^.d...E.<...R..5...aJ5_..J*;l.=.`...nLP,z....(.hW..#..c.>..I.w..ZM.z$..273)..k1.A..d_zSw.......:Rf.8`}r..,.....3.5F.~/...S...`...........n..'...=G..}...........?`N..8.J.GZF.S$.4H...s.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60329
                                                                                                                                                                                                                                            Entropy (8bit):7.989954475453241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:8+o1GgvNjikTRhpMSwCXj/k362DhL+Z6don8TGNv5aLRJs3Looh:8+o1NLfWCX7FChL+wKbZ5alibooh
                                                                                                                                                                                                                                            MD5:963282C08F84B867FE8C03E4EF13B2EB
                                                                                                                                                                                                                                            SHA1:A0759A0FFCC82EC9BA1B986DBB24E69E4606A197
                                                                                                                                                                                                                                            SHA-256:50FBA8AE5E310A664BBB77E06601C07074CC214C0345BEEF293DFE1F561BF6C0
                                                                                                                                                                                                                                            SHA-512:84E45B47B4D06B4838BD6586D722BB28675D9B57C1C010F67CE7CB1A4EFC5BDB7C0C87C701FFE8D71F1D3E12E9B6F6749080B818418FE753F96CA9EFD05AFDA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...g.%.u...w.:....a..'..`..A.`.H.9.A.i..%....u}-..`.Z.e%.J"eS.)J"....A....8.I....s:..vx?.:=._.........3...N..k....y....~..._.....}...#........................w ...x..D..........?^.5.w........k........_....{......?m|....k..w{<..|I!...?..k...p......5...v..>+).BH.7..k~...z..w.m|.@"........................p...s..\..Y..}..o....Z.'.[....6.EX.B[.y.....wF...f,..kR.r....0J#]..."P....}..>,.^.0p..f...z.Q2. ...PQ..r.#K.<%m.. ......H#P...!....X.2.........<....}....D+.... .Y......GJ....,R)..8.R..=.5..G)...@).....|...?&.x..(.^@.%...o.....1....06<..)*.....$U..2T..T...:'O].....x9\.(./...I.|)....>...z...M._/6M...9....Cx....a.JO'3|.o......M.......n...!.R*.wXkA..T8......9..:...!....b...@..d...LI.....wx..5+p..GI...!5.=.(g.}.HE.......!...@...9....4>_.RJ.s8kQJ"Dxv!@y.~c.u.F...%.:..:..x5..Mi...O...%.......@...n..v&h{..p[:.33...-.M...5.xoe.#.2.vN...L.{...t....mBEI..e.(..AE..2R.a..(.....D ......]P...#Ae......#...O.......0.....H.9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14536
                                                                                                                                                                                                                                            Entropy (8bit):7.973442232334971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ra/VlUlKcAgbwiwT+LW6arJKSpnQ/DdmRwUffAZy:e0lbAWwi8+K6aVHW8RffoA
                                                                                                                                                                                                                                            MD5:30A097FF44AE39946C4335CDBC806183
                                                                                                                                                                                                                                            SHA1:368465EF8E89B19CF821101928BB602A6536311A
                                                                                                                                                                                                                                            SHA-256:8EDE1CB2BA94BA6B130869CBCEF529A7F865983D914807789F3B7FCEA09B4B4E
                                                                                                                                                                                                                                            SHA-512:8DB1FC768386965C4097A4EA5493870D6C0826F2A487FFF292AF3E4735D885A69959D6027E96DF145638768204AE34A22723A6182D682E82D6644F89C952A4F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17782/1x1-en.png?ts=1700491307501&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................7....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................7.mdat......... @@.2.o.....q@.+W.XttC.y..3....x5:...ftv.|<...s......8..x...'......8Lh-.fK..1g|.....5i8..:.....y3..}....%._Q.5i..)'35{..?/3T&...Z".Bh@..'..o02B..{`b.4...eP.Ac....J...].f....^..z>.D.y...G.tV...9-..%h[K....#.r..m..$q=).cu..^.<......e..e...Vq<F....S".....OZ..\....=.H...R....a........d....[p|.=..1,...|'..*Ky..(0...$...n............v;).Ul8.y.^.v...&.).G.tn$.s.{..`%.D..L..........6eE.aB..BN.N...f.>H(G..9Xj.{..UX6.bF...~W.F..7..g...k<M.@.#...Q.aF.RH.4W}..R..0.J.a+.s`L..~.$HYd.+..GF.....#....`.W.h....4...;.....\.._..<.k&4y )..5(....y.N.C...w!...?<.G... .....M;..6...D.9q........=..y.P......Go>..+..1...m%...}.\".....C'...|.5.._?.R...6....A....\..X...~b..1u.'U..+g4..gHMz..:..#.HU..f....<\..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19807), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19813
                                                                                                                                                                                                                                            Entropy (8bit):5.858290970464639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jJdwmg+fGU1Avaq07Oi1Pfr9Ln0GLILkC2xZPepnt2zQ0Gj:jPvRAvwOi1HJ08nC2Xmr2ze
                                                                                                                                                                                                                                            MD5:2AD6BD9968FB5BA900235CFE72F2E454
                                                                                                                                                                                                                                            SHA1:E4E2D83B576F591EF44C1EC7CEB8892DC095D2C0
                                                                                                                                                                                                                                            SHA-256:885F9D8403895FD45E86A10CE80D5224749DA30D4AAA6E95546A4D43BBB50CCA
                                                                                                                                                                                                                                            SHA-512:2792FF0342E23A6267B4644A8C93D3199DE552318AFE64F111FBFFA4A8C7286DAF3EEC6E7A4E8CB9EF7B4AE7A95F8A845F4CF4B25FC11ACE7621A79BDD52C6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/en/venues
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true"></script><script>!function(e,t,s,n,r,c,p,o,u){e.XtremePushObject=s,e[s]=function(){(e[s].q=e[s].q||[]).push(arguments)},(o=t.createElement("script")).async=1,o.src="https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js",(u=t.getElementsByTagName("script")[0]).parentNode.insertBefore(o,u)}(window,document,"xtremepush")</script><script>function dataLayerPush(a){window&&window.dataLayer&&(window.google_tag_manager&&window.google_tag_manager["GTM-N4NPQX8"]&&window.google_tag_manager["GTM-N4NPQX8"].dataLayer.reset(),window.dataLayer.push({event:a}))}</script><script>if("serviceWorker"in navigator){function capturePwaInstallPrompt(e){e.preventDefault()}function initPwa(e){window.addEventListener("appinstalled",function(){dataLayerP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9371
                                                                                                                                                                                                                                            Entropy (8bit):3.712183073275605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tlUGhO+kJ3DT+Ot5I2uu0xJxMr1dy2SbFhQ6EjkggVXV6HxH7:tPhKPHgc0xJCr/VuQ6CIy7
                                                                                                                                                                                                                                            MD5:744B9151F3D35799173D984B5AE84225
                                                                                                                                                                                                                                            SHA1:4DA22654B0EE470D9ADE8319F3BEE527E5E2C362
                                                                                                                                                                                                                                            SHA-256:0BC6B6D329AC39A154C44740D8D7C73F1127EA6725001EE42AEAB1AABC7D4CB5
                                                                                                                                                                                                                                            SHA-512:559ECA5B465CADF6252FFBC4704ACEEC32369074373CFD5E3A3B0398984D0D84BBCBEDEDBFBE0091BB3A9A4D9F6CE6ABFB36A5FEDD5BA39B6D4B6B64A0726CF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gambling-therapy.744b915.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 108 40"><path d="M107.16 23.356c-.423.75-.611 1.583-.893 2.392-1.282 3.658-2.482 7.352-3.834 10.986-.188.505-.447.985-.694 1.466-.623 1.22-1.74 1.665-3.01 1.759-1.024.07-2.07.07-3.094-.153-.282-.058-.411-.117-.411-.445.023-.903.023-1.794 0-2.697 0-.293.094-.399.388-.375.318.023.635.012.964 0 1.012-.024 1.176-.246.87-1.184-.423-1.29-.87-2.58-1.305-3.87-.87-2.544-1.74-5.076-2.61-7.62-.048-.153-.083-.317-.142-.528h4.258c.787-.012.846.023 1.01.797.46 2.134.918 4.268 1.377 6.413.047.188.094.387.235.575.259-1.102.529-2.204.776-3.318.306-1.313.612-2.615.882-3.94.082-.41.294-.54.706-.54 1.505 0 3.01.06 4.516-.046.011.105.011.223.011.328zM70.822 0c.011 3.834.011 7.668.023 11.502 0 1.63-.011 3.248.012 4.878 0 .375-.117.469-.47.457a83.765 83.765 0 00-3.834 0c-.47.012-.588-.105-.588-.574.023-5.417.012-10.846.012-16.263h4.845zm6.433 0c0 .95-.012 1.911.011 2.86.012.317-.082.411-.4.4a247.657 247.657 0 00-4.174 0c-.318 0-.412-.083-.4-.4.023-.949.012
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15452
                                                                                                                                                                                                                                            Entropy (8bit):7.986039713741115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7fiQi+/fa9Ij4qcT3XLZjuesd4DwTbCQK361GXER:7fiQB3jZI3lkYumQKK1GXI
                                                                                                                                                                                                                                            MD5:2358BB4F9DC758CFD82A3E2DF9E01B1E
                                                                                                                                                                                                                                            SHA1:E83ECC3EC0BA96C74C3EC38A1B564D692931D7B9
                                                                                                                                                                                                                                            SHA-256:CB660205C3C42D98C0AAAC57EFE2F33E2902B4F8A1567E46FD7F8D3CBD3AB237
                                                                                                                                                                                                                                            SHA-512:A46B4F9F18EFBAC044BB12CF2ACB9BA819F807C4402B3FD1B5309A05D0453080F711ED17638828D615B43295CA3215BC28D4729BD2EFF56B6723B839824A8502
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/13275/1x1-en.png?ts=1660305590212&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFT<..WEBPVP8 H<..0....*....>}..G$.!.5Y.....ldyU....N.5...m.}Q.....=...._.=..?..x.5?.~.{......w.7.G...O.O..=M.\.M.M...;..../._...~@?......w.[.....O........n...'.w.....W....._........@?...y/......o.G.?..1.O.)....._......#......!./.................k......j.._.~.?..........'.?.~.|..6...s..o.?....0.'.O./..........#..............[}m.-BNM)j.........@....~.\$.[.\e|.....d..I..>..6X.(6cn.7P....................L........{..3Y......./...GX.n...........;FW..L..x...d5?..I.F@9.Of..|...F&.q..N?.Q.A8...&+.4.J.....Tq~Kqs.L..b.@.."GR.)..w....*apbZ.~f}1..=.....e(,..u. .w....6....YO...|...5G3.|..h.T&.-.%.M..`..'A...........R..........g.@U....S.,...~r....Kk.p6..Nt2...8..7\&..L..5.......\.L....-.z.\.^F.7.a_I|..1...p......$NZ....C[G.._..h.i..._F..y.e...2.C.ot}i.;..^.Q...A...>.2..GO......*')....Z......a.c5L.W._L..u.R=.t...U.,F..X..oZ.?7Hc1.......ui+..q.S. .L.......).^.:.....A...V'.U..x...`...ld.L.k.:+..n....h...r...O!.J..{..Y.....u..O)..a.........'|.`..<co.a...rD..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31001
                                                                                                                                                                                                                                            Entropy (8bit):7.98342253480045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:CKV17UKmUz+OaaudjGaIG7T4YqB3a/o2x:C1Kme+MQSa3X4YM3a/j
                                                                                                                                                                                                                                            MD5:82CEFE7A00B2A63E6E5DA30D4CD6D4EF
                                                                                                                                                                                                                                            SHA1:50D7FBC6F77AD198A8A53678EB5D185AB9C89727
                                                                                                                                                                                                                                            SHA-256:8244C43CDC89A3E29B1DDAEED08CF0AB4DF6D509ED8ED445D5AEDCEDD007E5F2
                                                                                                                                                                                                                                            SHA-512:2B77DA87BD4A02FABABD01E61374211CBA793E82B50306A829811C709F16C6B92D052DF70F6C3C294D8752D7BD25664493188BAABDFF8A540E02EBD60E78BC00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2..........."..........8........................................................................#...h;tG~NN..fl.;........T..&U..S.0.\..!WK..k.X.?.?......p....>.....C..l.....L.*J...=...np<q..X...h.H..gH.fP.]6...Z.[?...c..Vk.|......_.u1t.....<....I.Jd"...]..O.6-.-..X.6.......x.C....ht......1Q...'gmo$..)....u.V.T..N$s..z.&.....f..{...U..x...!..........(.).".M.~...Y,..@-X.W...p.Hb..JOk.l.i..M..I..m?..).i+F..".Lg..S....A.(T..n....j.Ug.b........*z.v.3k..s......b.E..|oN.43}.......;...E.U.m.d..'....-.i..I....)..hb.uX.R..N.+.\..<..*.U....\..;.UW6. s.....c....Ql......@.|..-Z!Y".....].4t..P$...................|....x.L.....B.E.q...D.+`|...X.Ic.c.4.....Z>.+\...e.V..~.&......J.E.....;...Nk#....@R.<.b.b.-iXm.d..{.....o..Ul...)C.3\G. ..W&%.y.8=.6..2<ut.J]..,..../Y.pe..C{.}..#....=Fx..@<..FQ"...$z..D.f.mY..I.gI......!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12217
                                                                                                                                                                                                                                            Entropy (8bit):7.959166344220367
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Y78dGbKuanIWY+E5e6L0UDFYYwtR2GPUcczo+brnLZmXKLf:acQaIWYpOxPs7oKLYw
                                                                                                                                                                                                                                            MD5:B24818D5792EEFA30ACEB8DB46BA0FC2
                                                                                                                                                                                                                                            SHA1:8695F6394C1CA8C4F12213AD680BA138570E4A5D
                                                                                                                                                                                                                                            SHA-256:1AAF58B568B09A13C1CB75BE4589329F54121A3D786F3B2AEEF5E98BDBC8EB4B
                                                                                                                                                                                                                                            SHA-512:DA81B7510A13AD7B3D82627212376AB1655EB7EAE3D5816EB69FA0B854A5CA83FAFC5CE339CD11518491383039506CBFA6EC279D23B7A9AE39DFC0C1D3C5B7EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......}...."..........6..................................................................`..q/.....~4>O+..H.O.;...#H...zA..}....l..q$2.JrA4...%.m..J.By^2..).2..6...'.XBQh....D..1.1W.~....5n.zm?5.".).........J=..sn..^.H.|......C....!....=.lh..dA....k.."....Q..k.r....m..9S.. ..$xy..6x.N.E...n..[.pn....l...T.g*Y.20ho.....N{..............L..i+.......?..x...4..d26!Vi88.B..W..^.6.ywkQ.6.&.Db..e../.:B.4q.m.n{.w.'...;.\.....Al*.n...f.e{....:.a........G...>;A....lX...r..=.. N.F:H.i.....sc).....{.=....`.....Fn..%Kw...P.'g.>..e^..5..LUb..)..R7..h.............E"W.:...?.2p...]Y..2<.o.O.SXv~.+Z!...9.+>7}.v...&l...D........"g...I+..".."b.....g.....n....0.v.^....E.&.{.....lb.;..h...d.wi.m......5;/..F..w.6........W...Ij.X.6K...9{s.D.[..r98..FT.XD.,...U.k5.aZ...j./_.S.j@..../.............................!..".#$1A.2B
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):245
                                                                                                                                                                                                                                            Entropy (8bit):4.634556677967868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:3HXNUTnHaLmEjFO4VaNJwbxlXHjwbrx3FUO0VQ/uXK:mT2mExaN+VlXHjw5FUO0VQ/u6
                                                                                                                                                                                                                                            MD5:2BF78EB3C6666BAD259A0D6DC707B894
                                                                                                                                                                                                                                            SHA1:CA21CFFB58CF65EA697CCFC7D3DA8B6B1EC740B6
                                                                                                                                                                                                                                            SHA-256:494706BC241380919C120FBD881BAD38C9EA20F7B3F9B71C0D7F02580FDEDECB
                                                                                                                                                                                                                                            SHA-512:0C9D0820DF765349715085F9597F904833FB1ADFC6A53C28557A8917D88BDC91257883AE09955A2F940137F428D478A5558BE3D9F2DF958872C70349D9F91484
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://geoip-gg.greentube.com/playbfc.widgets.web.site/en/api/geoip-v2
                                                                                                                                                                                                                                            Preview:{.. "country": {.. "blockStatus": "blocked",.. "code": "US",.. "iso3": "USA",.. "name": "United States",.. "minAgeToRegister": 18,.. "minAgeNoParentalConsent": 18,.. "phoneCallCode": 1.. },.. "ipAddress": "8.46.123.33"..}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4460
                                                                                                                                                                                                                                            Entropy (8bit):3.9562463715683833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:29T7qTg2rLU1XCmJKThGpxji5o92DoaPpToJAN8o3nds6:Ib2rCMwiq92saPpToJA7s6
                                                                                                                                                                                                                                            MD5:C06F55894A291937C0B28230270F457F
                                                                                                                                                                                                                                            SHA1:4AAB5B1A05EEA5B4BB9508ACC1CFA886F953E39F
                                                                                                                                                                                                                                            SHA-256:3DB3621B4D85D7BEE3C723A0A6280AB1B4392388925A769B743A8DA9947867D4
                                                                                                                                                                                                                                            SHA-512:0D1AF7A677D16115E61531E24CF0A879FDF81B1C7067CEB74023B92C4736B3C2B1D04C43A7908AA69F18D298406A404F1631F180B6F034116BEFA07B0FF5F8DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gambleaware.c06f558.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 229 38"><path fill="#9B9B9B" d="M222.888.905c-3.151 0-5.716 2.552-5.716 5.688 0 3.134 2.565 5.686 5.716 5.686 3.151 0 5.716-2.552 5.716-5.686 0-3.137-2.565-5.688-5.716-5.688zm0 .929c2.637 0 4.783 2.135 4.783 4.759 0 2.624-2.146 4.757-4.783 4.757-2.637 0-4.783-2.133-4.783-4.757 0-2.624 2.146-4.76 4.783-4.76zm-2.385 1.616v5.866h1.032V6.9h1.519c.237 0 .431.03.583.09.15.06.27.156.359.284.095.146.157.312.181.485.036.23.053.462.05.694 0 .148.007.296.02.444a.96.96 0 00.136.419h1.108c-.111-.12-.192-.323-.244-.605a5.107 5.107 0 01-.079-.94c0-.23-.029-.42-.087-.576a1.148 1.148 0 00-.219-.374.83.83 0 00-.285-.208 1.017 1.017 0 00-.285-.082v-.016c.08-.03.159-.063.236-.1.122-.06.232-.142.325-.241.122-.13.22-.28.29-.444a1.71 1.71 0 00.124-.695c0-.497-.162-.887-.487-1.166-.326-.28-.812-.42-1.462-.42h-2.815zm1.032.839h1.676c.129-.001.257.01.384.032a.85.85 0 01.331.132.67.67 0 01.227.276c.055.117.083.27.083.455 0 .311-.087.546-.257.701-.17.157-.421.2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22247
                                                                                                                                                                                                                                            Entropy (8bit):7.976976066963032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YmRaql/ekjtvl0qKtO2sTO7rSZ+Bpget/cLFLUoELDxaOotdLga:RRaqfp+tJ0PeZAexavtdLga
                                                                                                                                                                                                                                            MD5:8409EFBD222EA16907611A8C33D22C21
                                                                                                                                                                                                                                            SHA1:8B79C19CC926DFF36C892379C9368F1A0A600379
                                                                                                                                                                                                                                            SHA-256:BBD79D99A88B085FDF16536E81CDBAD1A0D97C84F1753E351C7FA7825A923E25
                                                                                                                                                                                                                                            SHA-512:05A3039BBA5F2F86EDA5C3B1E19757ECFAEE0C45589EAB75995AD0D60F87AEC6D3E3678BAB5ADAA000DEB0973B3B841359BF170E0BB95AB5FAC929F344D0734C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........6....................................................................P.....y..k..kln.C..qob.h......p..........?q.%a..%BT...Y.nC.u-.8..c.w...lb...Q..2A\E..|....UlhU.m}..m.s5v....M\5f.....LG. .+.O6.m......,..........W..o..._{P..o.7...R...~g..g.....FS.L..hP.A.u.f......&.......Z3....$.^T..DS....F}/...s...;.eV}.L......gW$..&..v......9.).<m..../f.a......E.W..X.....,.$R....B]WB..[.m..;.]}.G.U.c$..2.\..D@l..X...AA...._.....e.VR....4.U.$....(....#a.......r#7.z..DF...,.....,.f........j..".-.pk.m@*..'.z...eK._gy.d.a........=.$zXQ..3..........ly.p ..?.....*+a..........tH.3V.......Ey[a`m...3^..$..`.x.=.P.=!?..~.........r.!...n.....V)=.F......|..ol..].u2y.......o..r5.."w.^v.X.~......G..m.c...D3.U..-..w'X..H,+..|..3....s.C...l..).\.w...g..\.!J..S.`.-.4......Ub{q.'.C7.E..Y..?...1.w.L..[.m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7556
                                                                                                                                                                                                                                            Entropy (8bit):7.946023273713062
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGizRgIiYP4AOn5+RGkzrEsdhxJN4VeiwatVsqY9n2+7qs9C:rdRgAPA8smYsNJNMEj9nP719C
                                                                                                                                                                                                                                            MD5:6B4213280773AEBBA0872B9BC3751035
                                                                                                                                                                                                                                            SHA1:011778D5A241CF01D32B58F1A952950BBAB6D4E3
                                                                                                                                                                                                                                            SHA-256:B2787C6E8FF674CA88A2254E09EEA26CD1CDAE5BBE3BF08915B4E1F2D2193BE8
                                                                                                                                                                                                                                            SHA-512:CF51CB2A9A7DC7241CCF2297E86CB78980D6F69488160C929CAA65933EB327E59ECDC2DBCA88352B77BE74C0D97D6A1F2DC7B892E99B66D9BDE317CF10228D99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16356/1x1-en.png?ts=1682584421529&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................v...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................~mdat......... @@.2.8...I$.@.gM..T..a.`.Y.d.A;....].~.k.r.w..m....m...62.~.~9X.%.x.e....P.<.0W.M'....{.....U.bL8. .I..3}h.vU<0}...5..s.`5..T.m.mfk..\.a.S..n.,..E....^.....X.X.o..O.?! .s.Z<.q.<.(.......=.g.*/OE..(v.2.....G..*....n.Q..J `.4.+.X...0.k....!IX.. ..qu2...f.Z.....P..1..d..z..p.n.E......~...p..k.*..k..M.4_.V.W.jW.^J...\?..n..@.z....&.....1=....6K<....].....`.^|.[.G...)...^.....G..vF'..7*.t..S.V[D6..=y....n...'.EE>.........,..:..]?.Z.K.r.....J...1.......V.F6......)#>uZ..n......zG....D.5...Mi.p./.A...m.|W.<..f.T_.s.y.B.4..(...*..y.u[8.Z.....2;n.oH.*..u.g9...d3WB.epB...f.....,.I)}Vt....;.........Z...Z.h!x..Sp.(jc...*?R].E..^_..(.....\......j..g.........y..Y.......%.k.1....H.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3567
                                                                                                                                                                                                                                            Entropy (8bit):7.6358089120922354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:c0T1SCXhwMuGWUECiz8389zxAW6FMRsc5J9vF:cYSCLWvCi39zkMW2JtF
                                                                                                                                                                                                                                            MD5:DD8DCF79BA0285BBBEE49FC7F191C1A2
                                                                                                                                                                                                                                            SHA1:4CB2DD19350285BBE309F56433A9A61702480E51
                                                                                                                                                                                                                                            SHA-256:FFAF77D680AC1774D8C6ABADDF7749AB9F4BBDA8153B40BFFCA3BA0621D618E8
                                                                                                                                                                                                                                            SHA-512:751D69D45036712C4D17DBD1D308B88FA004FB54E51725038490DB55485472207896519BD139594CD3FC059A0ECFBDF3DC5E0C815A0E1AA6883B45C56C2F861C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/assets/img/favicon/favicon.ico?v=3
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................0...........0....(.......pHYs.................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.Z./.....IDATh..Y.PU.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9630
                                                                                                                                                                                                                                            Entropy (8bit):7.96017084960757
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGV9rnhwcQ4EetB3svaByFIR8X8k4ro5jt78eQ1yLZXiYZwO:rmrGcq83PQMk405Z7dJlSGwO
                                                                                                                                                                                                                                            MD5:604BEE7854F14761CF6FC9DE34EB15AC
                                                                                                                                                                                                                                            SHA1:1C9DB61371E299D9F8F5EE3194AD10ECA59E30FF
                                                                                                                                                                                                                                            SHA-256:A0B4D701A322C3407E7CA7539B2C7CEF983010514FC8E282912D0351513345CD
                                                                                                                                                                                                                                            SHA-512:8567AF0D110C11C1F580F2130B102574926FB266D2B100396E2024232FF5CB005B12DD60ACF76D683A1943913BA8F991DE806CFF026E845BB66C5D7D883E4F62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17197/1x1-hover-en.png?ts=1690896232578&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................$.mdat......... @@.2.H....,.@.c.R&j......L...XOfB.v..9....kS.8`.K.......:%...D2....+d........4.>.$..S(..t.X *...<.E.....g..`.pw.e......>.5G.`.-X....P..lkz.P.......0$...B....=....G...1.Vb.{..D...T.....e.6..../..K.7.............uo.....+#.".....It..z.%..J..-l.$!.A..8.OL^....I..`.Y.b...m.5..!.>.{..v....N..Q.6i0...%]....w.....t?C.....g1.`.<.....O.G.!V]~$...+........ [.'.G.p_.5Q!......$..O.P`v...%.Mt...j..#....q7....pZ8y.N$f...f.N.M`....6.....l....#......K.[.`.I.'.6`....{A;.y..eBaMq.(...........>.U..............'#.xL......N.D.T%."U.^.8..'!!.{..x...eJ.]v1..A.h...0..U...?.K.+H...b.6<.C_..N?..2c...hZl.;R..jK6...Y.....(`7}.=.OO..........r.....MZ...<....?.:3...USb.=.k/..E....C......m?.a...9..?DUx......5K.^
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (840)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):5.129642730073055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hYeRzyQQ5C9QiF2TPv522AM5dLc5tEM5dUXh65+zhPN5D5tMo:lzynWpKZAioIiUhpxPx
                                                                                                                                                                                                                                            MD5:871AE0C19856217385CCACD62F8EA434
                                                                                                                                                                                                                                            SHA1:0D9606660CECF16A421779A713BFD8108C7B4793
                                                                                                                                                                                                                                            SHA-256:0ED71AB9CE5DC078A5572F3B08669A0E2C7A613F1844D24D6E39FE27C8E0DDC4
                                                                                                                                                                                                                                            SHA-512:6393E03D51F51BB5ABF0040BE3ABE298FE5F7C5A73D17255E9583879798380B02A09B1226C4E811D6F8312268DB49AA51406FB58F851A986B28F49C76124D18C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/index.html?v=9460.949275379586
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8"/>. <title>Matrix iChat</title>. <base href="/matrix-ng-ichat_assets/aduk/production/1_0_9/"/>. <link rel="stylesheet" href="/matrix-ng-ichat_assets/aduk/production/1_0_9/styles.a474dd35a5fe98104773.css"></head>.. <body>. <app-root></app-root>. <script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es2015.f88b8b1f89170aa7e7ad.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es5.f88b8b1f89170aa7e7ad.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es5.c90ff2f95a004bae4a5d.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es2015.f7b911a9560eee5de997.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/scripts.2af39bb2b5b769de1f66.js" defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/main-es2015.9587de754d24e99cab76
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6727
                                                                                                                                                                                                                                            Entropy (8bit):7.901100510922724
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGgzdyXd7Q8g4TmCW/RG4txjFg6RofFete48OX+LasovF9CP4BkqvlPNDXKDHaC2:rGydyS8gXJ5NTF/2dhs+YF9RBHNia9
                                                                                                                                                                                                                                            MD5:F06EE8BFD8663BF14DD8D5D6F2C2E855
                                                                                                                                                                                                                                            SHA1:10B232EDBC433AFC36E2CE344B9D8124B6D5ED92
                                                                                                                                                                                                                                            SHA-256:164DA9BB43626CB9176F6F432D3369F3EA44C60E5EAB403EB99F63FF39EFE6F9
                                                                                                                                                                                                                                            SHA-512:7A5122B2A0C7088767DD55EF95F4E76B5467B8D91BA839E590DE96682984C56BCCC504731359731AFF866281BE6527C1CD62801AB96F651DC8EBA8557FB89054
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/diamond/title.d15927f.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl..........mdat.....!..L*2.....,P........F.q.....~.....Yv...O/.-.'..U.^..W..a.J....I.Mw.yA/;..D<....gB..y_.U..L:......kwE....*..7......@..jd=....q......j,Q.'@x.F....0.Xy.)........v()..8.......3q*.P...i.....Xc@..rS$...A|..T?.8b....1...,.P..{.%.[."KS.A.$..'...2Fm ...x..u.e.YBg_..&.....\.n..........g.p..F.....P......L..X._GAp....~{.l..~.....X..S)..q.B[.0.....e.(N.....Hd-..eu...D...B..h...z..sR#!..v......d.......:..c.1:..L.U....GMy.Ec$.u.B.89.}..o.4....4\}?..3.o..S....`MDPjv .MO..+NY.k~.....p.g....k..W.....2....f}.".......f;u....`V.&q.w....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4507
                                                                                                                                                                                                                                            Entropy (8bit):4.1366222344521315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Mtt68fFcvOuKl0oA3h4uJVL5nhN1Z2Azi96wDfozc9Cz:MtthNcrKu7xTVLfDZ2+wDfozc9Cz
                                                                                                                                                                                                                                            MD5:A27A736B37E00480CCA72A38EC5BBFA6
                                                                                                                                                                                                                                            SHA1:75CF634E04824B4504DE556FFA782FAFC97B1168
                                                                                                                                                                                                                                            SHA-256:86426EDF365E3FB83B8FC2836FDF6C1BC7DF0FB5503D8235A0FCC2C7E31EA5C4
                                                                                                                                                                                                                                            SHA-512:4C6582C02509A9A2835098283CBDE105673B942A4B1B743FEA9E38EF7037E8E6A0C750B145F3203D142E32890CD62B4F8AD35B9CA7CBAC20788D07134ECF5E3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 325 30"><g clip-path="url(#clip0_5814_7806)"><path d="M112.567 23.52l-3.173-6.663a5.417 5.417 0 002.604-2.506 5.482 5.482 0 00.459-3.6 5.445 5.445 0 00-1.889-3.09 5.366 5.366 0 00-3.396-1.204h-13.38v17.06h4.878v-6.176h5.546l2.944 6.18h5.407zM98.67 13.634v-3.436h7.309a1.694 1.694 0 011.253.476 1.714 1.714 0 01.525 1.24 1.735 1.735 0 01-.525 1.241 1.693 1.693 0 01-1.253.476h-7.31v.003zM17.761 3.803H11.39L.43 26.178h5.436l2.916-5.948h11.584l2.913 5.948h5.439L17.76 3.803zm-6.817 12.023l3.631-7.407 3.626 7.407h-7.257zm118.229-9.369h-5.765l-8.474 17.06h4.902l1.839-3.708h9.206l1.839 3.708h4.902l-8.449-17.06zm-5.649 9.644l2.762-5.569 2.765 5.569h-5.527zm-35.82-9.644H82.83v17.06h4.874V6.457zm-18.116 0l-4.47 8.03-4.469-8.03H53.5v17.06h4.875V11.406l6.745 12.115 6.744-12.115V23.52h4.878V6.457h-7.153zm75.529 15.301V3.803h-4.874v22.375h18.64v-4.43l-13.766.01zM40.911 6.457H30.704v17.06h10.207a8.41 8.41 0 003.382-.51 8.463 8.463 0 002.906-1.817 8.54
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 752 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41944
                                                                                                                                                                                                                                            Entropy (8bit):7.95185732720374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:k29y3iqWPq2BK7ghrY94SRCqyLkaabiPoq0hkOi4kTPT5OebwXRdwjbF+f9:pybWhK76l7saaOomNBjTUebEwF+f9
                                                                                                                                                                                                                                            MD5:3EED9AEF5D29222BC12AE342929802B7
                                                                                                                                                                                                                                            SHA1:B19C640CC9CF155646E4DE5610C273F69294F3AC
                                                                                                                                                                                                                                            SHA-256:0500D450A4AAB7CAE0C18D2031EB0DA46542E17D09B712F816345A74CA1A7F1F
                                                                                                                                                                                                                                            SHA-512:A7A04681D650107798DDB229D3F0D23C597AAEC1AD89686FD64D100A7AFA12147C6B5653EE17846B9A4BD99A82D3F524763FFEED5F8B454CE668D823629A6E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i5397778&2i13010756&2e1&3u17&4m2&1u752&2u500&5m6&1e0&5sen-US&6sus&10b1&12b1&14i47083502&key=AIzaSyD4pkWbokVLcI8SyFr6VrKPSc2Lv_SaKsQ&token=35618
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............l.......PLTEM]oTnzL<._w..._..s6.sO..j..y..x.....u.}..B.q.j.................................................................................................................................RQ......bKGD?>c0u.. .IDATx.....J...6'....>\."..5.. .._.=.....,...t>mPDD.2.vvv............{<.;......y..<t:.+.......|..KN......M....dy.M........&.7wG....v...=...r|{X....OO....v...;O.}....?~..Wwv'A./E....n..|.p |.+:.gb...0.....o..>q.q....L.....x<.>...&.....t.k`......8|p.j..:<......e.....#.w.^-x..o...7X..t1..K....x..........f)....V......}.......|.........`J..|z.wm!.......v|...|N.`.8...A..pD..5.M..X..o..#..;r.a.v......rlc..".}.....y'...N...X.....yV.S.t.K|..v.w.F......P.........:y.UO..$M..3&.D..%........x.....4..g.....O.b|....u..Q...s.*.Nl..#...5.Kv.w.x.w....u...xx..P.<u..3....J.xX..r|.E.=<b4.......1}......_....n........v.{'.*a..m.....]..x. ........T..W.j.I...?...\.....f.{..}oG.......;.G..>,......3X../.z......?d..s.._.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9928
                                                                                                                                                                                                                                            Entropy (8bit):7.961503902700915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGBJfgEdGRXhWQ1xuOwQuhlXtEoPnGX/FQmOYp8i07S38yYx:rQrkTWQ1sOwQ0xPns/FQku2jY
                                                                                                                                                                                                                                            MD5:FC6EDFB6BC716028644DC8DBBEDE3E76
                                                                                                                                                                                                                                            SHA1:09D9DD4EA9FDE71E37BC07C3DA212F27499877FA
                                                                                                                                                                                                                                            SHA-256:89F9AB42A663E5EB47E4929FF6DE0D0F93A9E5BBBC6B8ACED16D5155A44AAD47
                                                                                                                                                                                                                                            SHA-512:5EF1F8C5586A7D3690E9178341B25B0B1BD46380F0E4B37CB0F8E682F5B5C458AC24E793B7771A9A05D5CD6ABE75FA244A9316D0CB40DFAEE1FB6F4562196BEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11029/1x1-en.png?ts=1680626737039&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................%.mdat......... @@.2.K...I$.@.4........C..m.)\6hi...e.@s......@/!{.[.y....N.....4..S.s....?.~.[.o..X.=.WR.&..>e6...~....k.......j.vr.."._.HB..W ...|..k.....<...i.v......l.ge......t.[....|`k.`u......k.....<.n]..c..0l.........../..a........s....*dc.9._H.n3........2A...F[.dx..s...5.e...F..@....40.h....I...h.....O.@.>6..Az(...UN.......h..H..N...Q5...U.S.te.W..F......LT..?F....$.......-.y80...X4}p.).d..m%g...!.d...8..RG_M..+..!\:a.1..L....l.T..!K.......g.}.L..!..&..IdE....o.y.O..|nT]w5;.m..n..~..E&U6.#.,Ta...."./$.^y..3....R.W..X..O...\.x.......$Vwt.+.O.D.3..6.b......HT....D...D.F._......V..ms2.,`N...L.).Dk.9,#.=....L.........Oi.~7...=\....ATP...X)K..c..5~.4....$.....\xj.5\............o..J
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):139
                                                                                                                                                                                                                                            Entropy (8bit):4.717826995152233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8K09AbBK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqsbBK34A
                                                                                                                                                                                                                                            MD5:DA7DA7D630292E7A2A7DDA8CA87B3D39
                                                                                                                                                                                                                                            SHA1:A4CB76424DC44433A2DF01FE8B0BBD836D15E970
                                                                                                                                                                                                                                            SHA-256:52C1E7A2C36BE28C42455FE1572D7D7918C3180CAD99A2B82DAA2A38A7E7BB23
                                                                                                                                                                                                                                            SHA-512:9E717F9C6699B280436CA9BE7107BA6301430D4DEF8311B963A266A5B3B91B2719687B04860509B6142FA24D629A3217BD450696559FE6D9DC8C60BCCFD740AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /</pre>.</body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7468
                                                                                                                                                                                                                                            Entropy (8bit):7.946839721792181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGantubnxt/zcuw6o4UUD5fdArZaUlJBIXgXLvuVr2KgD+:rPyxt4uw6D5fOJIXg4iS
                                                                                                                                                                                                                                            MD5:FBC013029D4562CBFB462AC9ECC61CB1
                                                                                                                                                                                                                                            SHA1:8EAF1B5D88F9978C7C5E122592EED3717E2EDCE3
                                                                                                                                                                                                                                            SHA-256:3A2DCB15C0F4614BC20918F005C08D452AE6058A4C08B1511157698EE8CABE05
                                                                                                                                                                                                                                            SHA-512:D420CAFC0DDACD18DCC9D7F8B4CE1CCBDEF4BBE81D8CB3A4D1F09579ACCD7CBC23E3D41B4568E288349BABCA069CFE597E4FE3CD5EFBEA875BCCE3319C9F688C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11060/1x1-en.png?ts=1568975629632&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................&mdat......... @@.2.8.p.E.Q@.`P...4Cw.H.....;.@...a.......;..<&......n....[..NC.%<.....KhP4cb.71S...ia.......W..F]~..1.Ib....Wp..RS.......]w...!.....@.<.,.W."tu.g..:8..e....7........../...A....N.L....M.J.....V..O[O.\U.w..'...|O{K.1...F]9En..0...l...4....:..\?*.l_.r.~.../..p....|.......%.AU;..R]....U..1J.X...H...G."...aF...~|....3".....B.".....G...~l..2..<r...n..m.$..D.x.\T......*d.....u]R.]T.L..3...6$..l....2..e...C.y..(.$3.o]..5.K<..R5..."./.ic...]...wNu..j.N..}.+.g3%...bt|.C..b.;..4f.9.n%..GHz..'.....XP:s.h..X.......*.!.U>.@L7.tM>H.5eFk.. S..$.3OkWP.+...S6..(..:..j.)K.g ,..?=...[K..E.C..).?lK......9.....|t..0.........5f{.2...4.l._....|'q...$.......(.]....X_>.+.:...fg.?.&r..I...}%_..>.-..\.s7..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16790
                                                                                                                                                                                                                                            Entropy (8bit):7.968372325164868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aQ5LOkiqV+O1tgaS8ymVjY77ay2HUhL+3EDpA:ffiqV5Sd6jYHaxeWeA
                                                                                                                                                                                                                                            MD5:020A5F165D4F9D373CED9AFAE07D8A14
                                                                                                                                                                                                                                            SHA1:2DA31833A11E860FC6A190EA78B16D482F967B72
                                                                                                                                                                                                                                            SHA-256:913958AB5FFC74507704591B5CC465B7299B758E99A67025784AA306BB804FE2
                                                                                                                                                                                                                                            SHA-512:821613CC8D496D5851AF05AEE0F803069BF526F2AD4B9460D25EAA2D604155C32D9D3D4F377A4F02F28F4400D47E649708CFDE2EEA414BD6ECF4725492CFDDA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF...........................................................$ $.5-*-5@99@QMQjj..............................................$ $.5-*-5@99@QMQjj............"..........6....................................................................(]..^c..R.1...wm.U..?n.W.k.JE...%..........`C.E\._..v1.....B...d..*..Tf.~p.3...lK..9..N.6a....v....T.Yd....s...%.(.W.Z.B..>Y.6......]...J.z...(......y)....+.k.$!...t2.....%._H.O..>..X....._........z.....U.5.N.MM2..2.p.A:.B...h...:[5.x{.Q2..c..)...CG.S.TGh.....o/......B.q.B..V...PJT.E..m.......n...K..\++......?hD..@A...e........s.."..O._@..h.....3.....j..>j|....W@.e.k.rG.~>...&D..\.1.....JU.g.$..D....W....e$ZP7...G...bX.|..U...r..o....~.Et.XH....uX...!!x..X.o3..;..lP,.....]..+.W2.47...M.[....................I.w..ivv.............5.y(i./.C..R.-.....|..n..Y........X.J..Y..g.cl.a..S.I.P7T..3c.].(...V.+.6.=.j....Pfw...y;2.y\..q...3...F.[r...q.D..~.V.?~."4{$..wAd.?....u.....L...-...'._.9E..z..Z._;.u..zg..Ps..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23627
                                                                                                                                                                                                                                            Entropy (8bit):7.976887671909069
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uUTJUNfJ14xrtPaUi5sqBfLpEUxzSAaE53SMNkEGKPbayL4g:uOUFJ1Ig7fL9xzWykEBPeK4g
                                                                                                                                                                                                                                            MD5:A5817AC0E0FEFAF76B59FEB8A0E07EE1
                                                                                                                                                                                                                                            SHA1:31CC1A85B4471F7C70F74096FD32EB4D7FC1833F
                                                                                                                                                                                                                                            SHA-256:885E33281FC7E3920F0787B496ACF2DA1204EF9712181D0DF8A2B228AAA006F1
                                                                                                                                                                                                                                            SHA-512:4F4937E3C3F2E7AEDD57001DC9ADC7E9446453C93FD524D17396EBF0E9AAB6C72F036AC8FAA6D6DB7398B84CEB47C515C0DE35F9F20C768DB3689F6D00872ACC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........7...................................................................8.....H.d7......dQ.2:...BNwh..E.v...,.)..d..:...Ne.{..F..K..r7....h5\.9t...[.".|........>qv.).iK...i$w..2....+..Vkm.'.k.9..B.4T`I.C....D2..5........W .A.....h~..-.e...^d|....<._[........,.1.m5$......q...0.7........|...l..q.N....#S..=.n.I(%......'oI..\.qLh......z..U...rSa....).r..]MwJ.Si|....u....|.*j3U..H.........}G.K.*..V..#2..!v8..6.@...P..SO.P....Z....e.yy*..I`......;8..-Ed...e.j.._...4........Mf..5V...$&...o..r.....6M...k..;.xHm....M~^.}...&.Q...25Q...6.^.JCx..6...'.L....y......^.....]....6.cE.....0I..B.-.gK......C..Q..Il7.>...../.OK.B{..6h.u../.....jTY..MH. m...'..OI..6._....9<..jg.GLG.A....o...i.n#.i'....V.).,.q...`..[...MJ...}...ax.s.".U.?kF|.....9OA..........|.6...T3..v.-.%..0u.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3064
                                                                                                                                                                                                                                            Entropy (8bit):7.700237532938845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rGo/jLaFGrVbTroZPYGY14jeUMVXtMvmuLkppmsnvZNMSro8cDm5PfxYnTvC0+MV:rGgeF6B8lYZAeHqmWkppBZNMSrIDm5nA
                                                                                                                                                                                                                                            MD5:5D28B19F170EE4BB1507F8CF91D8F6B4
                                                                                                                                                                                                                                            SHA1:D3048EA725E84BCF9A52EBD69FC94B1A76C354F1
                                                                                                                                                                                                                                            SHA-256:45823C6D85012C310C7D2A5059AFD9001E125C61BB0EF90B951489CC1392EC56
                                                                                                                                                                                                                                            SHA-512:155372E1CAA9B16BBB1CC7D2D6E07E33060287EF23821E96C9AF6D36E643E673DCD43662EB1D78E2D1966C21A063F11BEDEC3753F07BF8301FC77BF922C11401
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11029/1x1-hover-en.png?ts=1680626737039&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................+.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........w....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........w....pixi............ipma..........................iref........auxl.........Dmdat........0.2.Dl.....;...JZ8.....sg.n.\e..X(:........0@...2.......q@.H...0.-....E.....nr(>....H...XF.Q...w.k.Ka4SH.6lK....-.7...k.Le.]..J.n.:.6.R.F.efT.+.k`o.aj.9[....5i..{..x}.HI.GMW.).+.*.}|....x}./.2..=..M.+.f..j4\n.p...6....-ohX.!.-.,......*.....1..~g.......f.];..Z....B/..u...s...o.w3U99Y0.d.....LP.....%?......[.?P=...T"}A'...P.A.d...Zc..'`.>..x.J.g.[.-...H.28T7+C%iNN........P.x.$..].jp.C?..G..hB..}..c..G....X..K.'....[..y..J{...........,... ..{.s....`u.s.+ ...}... ........E.Lr.J..-..}4.-W.fc).:.......=.K...i.)er=.q.W.tw.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22463
                                                                                                                                                                                                                                            Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                            MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                            SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                            SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                            SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                            Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53341
                                                                                                                                                                                                                                            Entropy (8bit):7.987616378599073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/r3k3s/k7Q4fP0k2016R5Xv9WCm/KIRbA6kZgnTBz6yG4ZJy+RNDVPs4mJHM6:Q3ss7QS9n16R9vMh/97ksBVG4HZPOVM6
                                                                                                                                                                                                                                            MD5:CE5F40F71ACB074D604A3478BBA9D247
                                                                                                                                                                                                                                            SHA1:594465CD024E584566D5795AC0B8D1E3AB00BF9A
                                                                                                                                                                                                                                            SHA-256:81BA6918ED9BA286A43C15BAFB9CAA9532FACE986447F36AAE981DEC0E9CCBD5
                                                                                                                                                                                                                                            SHA-512:245EB99900FFB5F3C4CEA670AA7505FF04297C7A5845EAC367DC96D704DF3022674C9C298F58FC794C8BDBF5F10562D8ACF245C41DFF73FF07FD50406A3AE3E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx..w.U...^k.}.T..{.].. .b7......%v..{7j,..;V.....H......gN.e......D......^.y.3.9.Y.....o.....;.....?}.Syn..(.?...........w..../...<G+..1g/...1.../...F!E0...h.vA..._.H..]G....PA.5{w.....Yc.B.i.dM=f(.......?W.h</...!...5h.... .......H..E%.+k.........nu.......P.....+.y.>b%mH..4.U...w......=..<...&.!..t..J.......>...........'.........f..$...s.~..../..a..+5.=... ...Y......8..].9.l_.!..E..........x@-9.]9......'....'..[A]C-.....+..@...L.e._r\.....q&.g$.2...._......$.4`.m.FK...jk*.:......s.4%..},V........1..=.;...g?z=...b..47..~.....y.wK>....B.*p....~....8......N.....k..W..[..6s..gr.)...t.zk>1r[........>.`..B i.. '.$.......0=:...&1......+.4..|...3p....~..........r,b9Arb!..H..?...$......1..&'.....d*..I.9..E=h.v,....&.........E,^..(&...(.#.........Bx..D.....I...9`.h...H..}..;.X...!.J.i.V...[o..I.....8..X..X.h.AN,H<....].E....!..3p`_...K.]..Bh-.B.:6.W.g.G..=g1A...{...R.:....._E,.F.W[..c..d.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9059
                                                                                                                                                                                                                                            Entropy (8bit):3.8135851132833114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tln9lsQT9PcgQ+a0GAhypKekX3OJSz/5Q:t99lBSd+VGkyON5Q
                                                                                                                                                                                                                                            MD5:E812BF6C5D9920A8E856657916401CB5
                                                                                                                                                                                                                                            SHA1:278C19C4715581A919FCE1644DB40E5ECC40DBA7
                                                                                                                                                                                                                                            SHA-256:19EB77942B261CF57B85D1238060D91026B9E11EF10C0047B0B7B0D2F4891540
                                                                                                                                                                                                                                            SHA-512:8C8EC995D7EB29C934AD0084AB30854404BD10CF563F3839F55D6C181412C236EEE7680040569F26A9779A3F09A5E45B9F5C7DA4D700AF26BBE1716EF5193BC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 338 100"><path fill="#fff" d="M71.254 49.45c-.076-8.435 6.907-12.54 7.226-12.73-3.954-5.766-10.084-6.554-12.238-6.616-5.148-.542-10.142 3.08-12.764 3.08-2.675 0-6.713-3.028-11.066-2.94-5.6.087-10.84 3.33-13.714 8.366-5.93 10.267-1.508 25.356 4.174 33.655 2.843 4.065 6.164 8.603 10.51 8.443 4.254-.175 5.843-2.71 10.975-2.71 5.084 0 6.575 2.71 11.01 2.608 4.563-.073 7.437-4.083 10.18-8.184 3.285-4.66 4.604-9.247 4.656-9.482-.107-.037-8.864-3.38-8.95-13.49zm-8.376-24.806c2.288-2.86 3.854-6.752 3.42-10.702-3.312.147-7.452 2.29-9.837 5.088-2.11 2.465-3.992 6.507-3.506 10.307 3.72.277 7.538-1.877 9.925-4.693zm69.926 55.48h-5.944l-3.256-10.23h-11.316l-3.102 10.23h-5.788l11.214-34.83h6.925zM122.624 65.6l-2.945-9.094c-.31-.93-.894-3.117-1.756-6.56h-.104c-.342 1.48-.894 3.668-1.653 6.56l-2.892 9.095zm39.014 1.658c0 4.272-1.154 7.648-3.462 10.126-2.068 2.207-4.635 3.31-7.7 3.31-3.308 0-5.685-1.19-7.132-3.566h-.105v13.23h-5.58v-27.08c0-2.686-.07
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26329
                                                                                                                                                                                                                                            Entropy (8bit):7.978384891676533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KdjUeplKyoFxlm6mih5xypqjtn33jdtjZBpFqT6II9YdxGUujj7S3n:CAepsDJNgqjt3B9JMTW9YdxGU8qn
                                                                                                                                                                                                                                            MD5:2EDFA2A340E52F9835D67749A5FA5133
                                                                                                                                                                                                                                            SHA1:3C7C1E974A374A4377EF8CF3413FE465FD86A084
                                                                                                                                                                                                                                            SHA-256:FD9F99A15FDE79CBA174FD3F8BF66A8F0AC03B4756509C8D793D9581AD97951C
                                                                                                                                                                                                                                            SHA-512:39A4FDDB01831690900EF85D9BF0C4C807C8378A34886277DF6AD43BA28B070F4B5C83A1B46F7A592555477065C58805EFD64AFB4775CCCF6CEE289C4131EB72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........8......................................................................o..+..".!.P.....bd.K.+.f....u...w{.}....w..@...q.s.uc.3;.4.../pJ..%Q..1..$WN.....>..LfO...KNM._.0..o......kJv$[......Z..............d.x~.....#...Z).;..,U.=...<....?$.L.1...cMr..zAr.o.3 ..Ij..c..eO...l(.....x..:)..?v..Z?...#\...._G...Ng.l..=:'W&..6....t....tO...F.gQ'..m.w.)G.z)...[.....y.0...'.{...yx....7X.k.G.?.oy.$p...~.iX4=.Y$.Z.+jO.^.!.*....N..XX~.'....l.e"..g..+...,.y..k.[...._.o.q....1).:n.]J6..&.....;W.Z.l..9g.Ei......T.m!.]....IK.I.....XbG..h...[4...Vvo.......X........vr..a.t.A... .E.!....z2...]JR_.Ed..y..M9I(...)..:.+.Q...NC.+...&..E....YG...$.....Bi.s..? 3.%J{.. K...h..S.UV.......T..K.K.....G.!a.7Z&U..(.~....5=...N._:.%+..DY....JI.+.(......c5.nwA..7.u...../.;!.3...g...W.V)Oy...........o/.\I.A..<,*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):236348
                                                                                                                                                                                                                                            Entropy (8bit):5.01281085678248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:quFRJD1GeLDMP0fzixMv+vEoRikOeGr3VzqhMGKrs2F3OvAmcpq:ZD1V3qezixMv+vEoRZOe9Qq
                                                                                                                                                                                                                                            MD5:92704212B5D61465A81C87B21D607EC3
                                                                                                                                                                                                                                            SHA1:553A636ADB26AA79B4129DD5BA1790430A6FE190
                                                                                                                                                                                                                                            SHA-256:3D85AE7A502D8349D156D0A8F4B98E9450A99C579C722FAF46EB77DC54FB283A
                                                                                                                                                                                                                                            SHA-512:400D4931DC03C349E28C20E47DB4B4D0D9ABCD5861BBF524DD8A05E35067FF9B0F7A21351D06B9DCFE38665DC189D80BEE417662B2F3F2965635F9216AABB1AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://sdk.optimove.net/websdk/?tenant_id=173&tenant_token=5e7a7472a60843e1b8f0d34ecf918f41
                                                                                                                                                                                                                                            Preview:var optimoveTenantConfiguration = {"version":"1.0.6","realtimeMetaData":{"realtimeToken":"5e7a7472a60843e1b8f0d34ecf918f41","realtimeGateway":"https://realtime-173.optimove.net/","options":{"showDimmer":true,"showWatermark":false}},"optitrackMetaData":{"sendUserAgentHeader":true,"useSessionStorage":true,"enableHeartBeatTimer":false,"heartBeatTimer":30,"eventCategoryName":"LogEvent","eventIdCustomDimensionId":6,"eventNameCustomDimensionId":7,"visitCustomDimensionsStartId":1,"maxVisitCustomDimensions":5,"actionCustomDimensionsStartId":8,"maxActionCustomDimensions":56,"optitrackEndpoint":"https://stream-173.optimove.net/","siteId":173},"cookieMatcherMetaData":{"optimoveCookieMatcherId":"optimove_dmp","tenantToken":"da370cd8-84a7-4cc1-9e24-aa314dc2d0cd"},"datonicsCookieMatchingMetaData":{"baseEndpoint":"http://fei.pro-market.net/engine?du=97;"},"liveRampMetaData":{"baseEndpoint":"https://id.rlcdn.com/[liveRampToken].gif?cparams=","tenantToken":"da370cd8-84a7-4cc1-9e24-aa314dc2d0cd","liveRa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14668
                                                                                                                                                                                                                                            Entropy (8bit):7.985976117258991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Jyx9ajf7O+YmvqWXG/4VPZjY/xO93mzkmoGjh/zCLK4kLfTcz:Ax9Mf7yd44xs2zRbCLKhLfa
                                                                                                                                                                                                                                            MD5:6C3A05CD8B79824D388084A5465F8436
                                                                                                                                                                                                                                            SHA1:F29AD474774E802F23396E3B4A562560A898E606
                                                                                                                                                                                                                                            SHA-256:2FB22D5EC00D028885E1BE086DF0ACBC496CEE117090484CE7C21C8BC678F295
                                                                                                                                                                                                                                            SHA-512:184FA84CBA9345799B36B37575ED1CB6E95207CB5BFC357FA2C20C9525383419C92F63FFCC82E1067052ACCBDE28717AA57A985E9B2307EC6E653810B887544E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17272/1x1-en.png?ts=1695129884030&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFD9..WEBPVP8 89.......*....>}0.G$.!.5.....lm.P..$...(=.....i.....g..?.>a.....O.....>........................;....................!...g...w.O.................=.?.z........,.M._..N.K...w.OlL..1.O...~......+...../....}.|.|......{?..@.f>..#.O.G..y..?......<(?.............?.........?......m......mO...q........@......I..{.H..?t...f9a*y./>g..!.i*.w...{Bs...nK..X..*+hf..N..n...b....tG<.V.@.....f....0.^.....{}.b...B0.......~a..m..J}ZL.M%.tu.Y...{..:....Uv1..,.....lG,......L.....z6sR]...p.?&....[...?....Q.-..H..}.9.Z.v....<.@...t....X..R...X.H.+...)..}..S..N.1.]"..&.....,Sb.W.........%3Y..E........s.M....}..j"X...S.....J.=5..B.\L....\..{.8.Hd..r....I.WI..;..?..6...ov.$tb.V1..(...`.c]..N.......e.*=.e..B..^..^.j.Q.O:.jB/.S.c..|.8............[.H:......>.{4..il..~<o..|.?*.r|.g..^A#..(4<Tb..Z8d...J.Q..p7{.%...RR.....M...z...=f..T..`....Am...-n.....:6.>...TR../..?.2...i..6...)....q..P:......b.6..P.....I.u....3.5JB.z.C3m..&.d(^j.3..dw
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16366), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16366
                                                                                                                                                                                                                                            Entropy (8bit):5.471032471611248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5naqUetaCnv/P7OpIKc+3yiKu4GcZmoLTInY1KRg1EO6EBeHMXW14GHjKSJTuh7/:UqE4OpInXHu4G+HTAYcRL+OMIHw
                                                                                                                                                                                                                                            MD5:E51DC6076DCDF5184EE63B689DD6401E
                                                                                                                                                                                                                                            SHA1:B79B26A3B9D110EFEC00C26202C01B22B11D2195
                                                                                                                                                                                                                                            SHA-256:500A4901D878BEA1A18F9DA324587FB82CA9B38271E692D20809ADADA31C13B8
                                                                                                                                                                                                                                            SHA-512:A0E47179A68B7E51C02F5921CBEE3B31EF31711C9522E7A9143AB2FC44096F63815A76E610E78AE264B39836F5F974912FD66DA02B0E68A9CDE2F962CFFED61E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_ui_modal_modal_component_ts.c0e0c83606d6103b.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_ui_modal_modal_component_ts"],{47587:(ot,M,a)=>{a.d(M,{z:()=>tt});var t=a(7404),_=a(80272),l=a(47172),m=a(95942),h=a(75201),C=a(79323),O=a(11892),v=a(23720),P=a(57730),b=a(84205),E=a(18537),g=a(33900),k=a(51567),f=a(34456),d=a(60316),y=a(60787),T=a(68549),I=a(33005),D=a(26591),w=a(35539),B=a(29223);const u=["dialog"],A=["content"],R=["contentTeaserTop"],G=["contentTeaserBottom"],S=["actions"],z=["backdrop"],L=["*"],x=e=>[e],Y=e=>({"has-close-icon":e});function U(e,s){}function $(e,s){if(1&e&&(t.qex(0),t.j41(1,"div",5,2),t.DNE(3,U,0,0,"ng-template",6),t.k0s(),t.bVm()),2&e){const n=t.XpG();t.R7$(3),t.Y8G("ngTemplateOutlet",n.dialogTemplate)}}function j(e,s){if(1&e&&t.nrm(0,"img",19),2&e){const n=t.XpG(3);t.Y8G("src",n.logo,t.B4B)}}function K(e,s){if(1&e){const n=t.RV6();t.j41(0,"app-icon",20),t.bIt("click",function(){t.eBV(n);const i=t.XpG(3);return t.Njj(i.hideModal("close
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16115
                                                                                                                                                                                                                                            Entropy (8bit):7.981474701289479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rlveUV1ke6U+n6x98ft+w664Yt4ozkul4wi+r9kAXOHSgDZSjlQj/ayD0u:xmUnT6Unx9otL66/Lwu6j+rLXESgDZSE
                                                                                                                                                                                                                                            MD5:9862E4024CEE7C0E218F8BD200AC36CD
                                                                                                                                                                                                                                            SHA1:0E4D7B67740EAE3A143C4A5CE0730CAE3823C097
                                                                                                                                                                                                                                            SHA-256:7771E8786D99CDD67FFC7285D36274D896A214F16B6026A8321F08DED6DBC2F1
                                                                                                                                                                                                                                            SHA-512:2571E345E8232FA725F21BBD53F8BBE8219C327D0A5256A8A3BACB6D93C60C17C3AD284B7894107AF35F541EE11DB686D284DB7D884BC3684D2CE3BD0A3E365D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16104/1x1-en.png?ts=1675755578510&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................=....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................=.mdat......... @@.2.{...E.Q@.,..P-\. .q.....a|..oN...0..>g..^.8"TY{..?...G..#....p.O...z,...9....a..J.$.p.v.......0..M.......nO..X.&.d.y.v!..L..2.U... ".2...+".z4O.DZ.7.E.v.....C ..9...Y.8..I.<.1O5..W.W.&..Rr..0...5.>....{.,6...%...".P...y.V.9.3...}J.....99.tV..b.~@...............{.C......#T..q.s>~..S.w...~m..6D.gNt.q..Sq3..8...[.a....t...9......O.....x..6....8.x.....F..Q..=.(c.-.W...x..pHa..vAn.M..'!y.GEks"Gv.K.))..H...F.....5..x_G.?.'...T..wP...+..V./w.Q..;v0c?.kN.8 l..V...q.T....`....#..@M..@..!.}1."MJ..+r.".T.L.$...O.lo..MTv...u...~..z....{...Cp&..Q.3.d.lc~V..7.......E..?....b...L.7..........4.Jn .....}....39.i.3.....x...r.&o.*C.....v.|$...>8...U.B..r.......2.....[.}.>P...K.I....N]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20376
                                                                                                                                                                                                                                            Entropy (8bit):7.989870825543778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:H/kwYtx54eyJC+OBaNrft69VT21cX6zgaKndCVGOW62DAQKiRthY7OscZ65h7U:H3YzyeyJhg6J0V61cX6zgZn102D2iRz1
                                                                                                                                                                                                                                            MD5:6F1FE8129118BD3EA3A4835BDB9D461D
                                                                                                                                                                                                                                            SHA1:92E6E9CB4765F63EFA1E0C2A7868B0AF486D5BF8
                                                                                                                                                                                                                                            SHA-256:AA4DF4E4E5140D5B66C4848ED107032F7C7A5AC076EFE33C8222439E3B43EC4A
                                                                                                                                                                                                                                            SHA-512:EFC6868679BC0500B004CA6C380FEDFD8DE4BAE23B8495CACC8954E02238C13C8668D95E6ACCBA1A5C24F711DCFE6F487A0ED229C6873F77A91239E4F77B4D43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/380/1x1-en.png?ts=1576687888246&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.O..WEBPVP8 .O.......*....>Q .D..!....8....N.....?E.....b....W......d>Ls_..S^y.o.?..:?.............._..@..?......9..3.'.G.OP?.?............[.7................_.....^..........u................^.i........A..?............C.......<@...O.;..._...o?....G...?.......u.[...c._......7....?.?...|....O.=........}..o.......=,...;...p.......t.....'..........g..............s.k.?.........5...3...o.?.....?........X....4...g..x......$.V.j.^..M...+0..9..H{,.......e.{J.....%J.........7+e.R=!..bO..JF...bK0e.......oS..lC.vX....l....\.:.'GY&.v.~.h.)..*..t.n.....#.-k_R.5".....2..I......U."...iz............Q.E.u...=..2.?.Z..XFZl$k..^.y...}U......:.2..#..|.Q..4;e.w3.P.7.&.K.}7..@.5....K.s....".H.......6...o......."B................<..#.=|..........%r...,:O.5....J..2DCI....'4..X..!2Z.........p..J...c3..p...|..F.....]mR."q...y........$...0..k...]..u.R.%..>...{.p..o:..N..n3..h..-=|4.l_..j.zEB$......6...qO...)%......;._WJG>...w...^uX.`....a.5T..@1.j.!"..81...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x129, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12677
                                                                                                                                                                                                                                            Entropy (8bit):7.958903661095708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:N96FC9TFEzRd6G9Aw7GH3KC8xoEdtLjB52EZw5y4n:5OD6c2H3KCkPP3B576y4n
                                                                                                                                                                                                                                            MD5:6AEAAB75A468E815635E7D1AA9FD00E1
                                                                                                                                                                                                                                            SHA1:27B89901CC1B7E5D1A066FF90B620738508FE4CD
                                                                                                                                                                                                                                            SHA-256:555141BAFCA4CF505B1F091164B5598B147582C2D23EB8129E3EA40A91871942
                                                                                                                                                                                                                                            SHA-512:0F32D67F82720A59597AC88B497CC9EF23100A9F3D0EDF02F231BF3C64AA176C4AD763618C2EE79504ADD459584CAEBE6506D1C1DF98B221B08CB2EAAE172C5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6....................................................................5.Q...@.;.....=..g..w..-...9.3......W..>.......*|.l.5.....|1@wfh.D...........q.2....].-..K...x..s..l...k..a.8.>.~.O>.[...J.....l~...=.B..m.Z......U ..q.?z\..n. ...].8.g.z..+./u....K,...s..U....5+K.X...9.oQE.oAb....uA..(_...S.F.p....r...YPv...,.t..:.....I...n%.......G-..2.._6.B.{....<ecc..9..."...s;$.K._.....~...z....C...>Y..u.@.)bC...[Q/.u....7..$.).?..l.K..9e..1~`...F^.`V....pFhK..[&.g.;.m...4....m.Q.o......:.w0#.b..ra..>}.....,..."..P.bJ.Z.-.c..T..-A...k@....,K....t...#cO..!)&.../x.J.[.>.J.Y.P<Ja6.v.>.q.l.d.`a..~f...,&t...@...%.8.|......{.v-.....T..o...$....K..x...........i..N..q.3..7.....n"Y..........3c.$.y..I8..:.I8..:..8.I...N.$JI...I.<`.w...6..............................!16S"#%2... $45AQ
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19414
                                                                                                                                                                                                                                            Entropy (8bit):7.970470403753503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0tNsetsvnU6GdCVYVVhxTZDLM1hxlfDbHbeVntdwwUSJyl7N+Q:QsMsvUPP9ArrbHbeVn3U5+Q
                                                                                                                                                                                                                                            MD5:39F07840E6535FDFB4D11D9A6141D1AA
                                                                                                                                                                                                                                            SHA1:318DCBD840325EB38FEB7C3EB6148D46A301221D
                                                                                                                                                                                                                                            SHA-256:7EEDE9D55CD632C2047B7B54A6C8E9D1681240B6E92CE47D43A46249CEED98B0
                                                                                                                                                                                                                                            SHA-512:FB9C6674D3BDFE492EF90FA532FD966A2C7B7F6A0D48B86DCEA4BE96D3445A93F99087E08C97BBA5EAB16912C7DCE28A53378E3EAA976E33CAF5B1C3E2E790E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7...................................................................Q....~....2.~%t..<{v.......3..,....*....z..I.>8A....=..G.oX:.....&..7.q&.....2l.p...(ncH......H.7.9..,-.DlT.....B.o.~(#..t_..!.?@{.wvD.....L..T..vsb..\...../q$..W~.+..{... ^.....Hu6^....>S;...j&/.[.Nha|.TM...Z.-..8y._{1z............5..F. ......RLia>.HS\w..7...z}.f.._.n.......qi.8.B;6.8......x<|.,TY.~.<.Fg....|Qk...^.....>.....z^.}..k.qu.....A.6.Wh%.$z.?.~.c+.....S....s..).J......6...%a..e.N=}w...X'c.Mb.6V.e.2....]..c.9./.2{.lk.....Qu.9.u.DP.H.q...X.wygS...OK|..WR3-"..M|.^..e.....%..*.....Ue.A.|..2G..;W*7.{...$e7.'p.......iS.L..>.&s;m..#...H.!.1b.<.J...S.J.U..Kh... n...?.0.%..m..A.-../..^..Wl.........v.'..g..v4._..&[E.]+*ot..c..Y6....J.`....c...)1b*.X...?;.+.!.....j......x..oI.i...e..R.a|..9......f:\.+.?......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23414
                                                                                                                                                                                                                                            Entropy (8bit):7.978533816933572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BzPyNfdodeeacg0SpY5iOCe3Q0b93ILJ98TW5oLjkVo0+vfdcNMt5H5LatgpNUP:tPW0Z8hCZn93ILWWufkVo0+vfqNMZLaz
                                                                                                                                                                                                                                            MD5:958D930946C4978A2B1BFE62BE2CF9D2
                                                                                                                                                                                                                                            SHA1:B1AD39FC939991EEE435CF36040982905CB02EEB
                                                                                                                                                                                                                                            SHA-256:73A0FD6538B16719C2B085BA56B16566A425F5B25EA8533031FF997E9935ADDE
                                                                                                                                                                                                                                            SHA-512:CC4C51AB43BFD9A3EFCBA84D2B23E9420E884287663E5952E1534890B347F319A4B79C68049510A7820B8C0D323CB7B306162B611CFC583B4D500FF95E9F2F30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.....................................................................T.3.."8.....;...$.F....;d...\>B.... .a..9.U..L.j.U.I.;......8..9...A|...t4D......GD.b...{....M..T.K?Sbe...J.....,.!.n..)....X......+%......0.......J.+CP...BM.E.j..r.J.f._h...{..Z..3T.S...^....6..~.|*.8.s.D:...@...h}..D!/.]bSc.. ...&.Y....}.U....._*...t.g.Mp.f.x..^...P..;\..v.i...^ h.Mi.......[.}K-._.z[..P.O. gW...O...U....!.......w?.C.D.}.q......S....\......]....[......~.\.H..PX...Q.?....9zXP....L*.Rkr.X..R.t..=..#...jc......6.2..wZ.EW...M.......T...I*...........9..S@:.."m@....4...qG;...ez..'C.*.U$.xr..S.....c........}...|i...:......9..[..k...._.g.c...c..k._.a.J..VWS...N..\...R.....iv..eZ^y...`:...-....g(...m..o....d.................@.o..&.......@T...|..N.G.a.6#.w..)-.Vao."....V..a.v....%A.W......=....A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7900
                                                                                                                                                                                                                                            Entropy (8bit):7.938493679778032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rG/TZ8CqeX0IlzY+Mm78qgQ/ggpyzImAzqDW0LhrIqPBL6sxkUb3bi:r0OCqeX7lRCNgpyMZMXrIqxxxX3e
                                                                                                                                                                                                                                            MD5:43B9013C175DE7B25ED1AC9578722BBB
                                                                                                                                                                                                                                            SHA1:E0987D83A11693C253D207C430DAAC9E576BA65B
                                                                                                                                                                                                                                            SHA-256:A646ACEB5663B700698C1EABE68A003E4F92717E945ED6CF1285B0F7DCFC7C6F
                                                                                                                                                                                                                                            SHA-512:613AC3FCDEAC21C494A3620FF1913BB3AF6EF69F158129D88E2EA3BAA0BEED2DF2CA51F6B4E740B2E052BB8E8BB5CA5E06EFBEABB3739AA40CF03996B4668219
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16226/1x1-hover-en.png?ts=1708603328565&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........r....pixi............ipma...................mdat.........@...2.;...I$.@.E....|..y.d.k.p..@...=....&,.s.]G..|.~....^..{x..AY.<.*N.....@.....E.BT5.:aS.M.....a../.]$.h....YV:F...........l..r..G...^.t.y..!..D.J...u..5f)..k..+.{....1.....6(u.7.W.7..r.i.p...S....C.t.#..x.'z..D>...s..,<.._....I.........z....D...@...F.s.....}./..*.+..d..|K.sFg..Yma....q/.z......mu.YW.....u..p.M .b../9;.).H..|.9......DR.<.....O}2..../.y........0..MX.7_....CR>.fe...g.=....o..P+w..ha....z.'.o..90g.>S.W.`lZ.....\]UZ..&j.c.[ .3B:Q.W.t'u..;..On.fE.J?@.-U.1...`.....0.E..zzf.....&./.D...m.....^.R... .[...OaCbr.G...P...V.bbJ..0...-+.+o{.j.i..D....Z.h....D..2...Wj.y...3B@l`.h...Gas.r!.^8'.|......Y#.).{.E.-h..S........7........Q#..l...W.q....#...-..V....o.s..0.~...?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25532
                                                                                                                                                                                                                                            Entropy (8bit):7.976501328565897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8pX9mf8IGdWcxObSBKE4INC2wDPZXmP4WQdPPqcIdO/YwZ2rRp2Lzhb:8JsVGdWcxzKE4Ep87ddKOPZqp4z5
                                                                                                                                                                                                                                            MD5:1CA69C3094A24234A10FDA97160A6EA2
                                                                                                                                                                                                                                            SHA1:614DA56438B4A539440E1BA39F6AED0A23549C58
                                                                                                                                                                                                                                            SHA-256:058597A29B8EEDBABD5319138609E82912B3661D411B98FBCF7E85424B826F61
                                                                                                                                                                                                                                            SHA-512:EF9D16AAF4689097314C2C711D642627192A9B1A18AD5B655B3455D1246F764AA33464E342B3BC181796C240D9B4EB63D1AFA7B64EA8271945D53A234D955199
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9.......................................................................Y..8.......^..JFf:.&.qZ...dt..C.g.77....b.X......=deqS.....Q...}........j.v8O...._?^..h......w..$...D.$T$z..- }.&...:a.)VJd4..b6..R.b...8Ytt.t.K..........NW'Wn..<...A.s..:&....8.....0.."...&~.h..hH.9...$.9..&.....a..(6..`...+.C.A..Sw]WH...?~..u+.\m.1.I..H.#..h.<...Y..iF.?K!c.N.7...+<.c.8..MHk..-.....%._.!=..c...#I..'.}=y.vco3.dI.v....0YmiO,P.....ma....m..OZg.H:.OZBp..L.e..4.........yk.|.k...........,..?~..i...=.......6d..9...M....4.|..9..l...9#..9..J....l0.7t"...!......S..:..hse$...P...2.)=..Z.,.q..._.&Hve.BI.}V.4...W%..J..B..v.(B"D.bS...q.y.s..C..QXv.4..0G`.`#..6.....2BwqH.dfII.>.F......1g....-A...a!.v....)......6.......L....5.L.2..T#U.;..Ym~k.m....4.,*1.....c....;.k.#v!.F\G..!u ...Y.=:C.m....TO.R..>v1^....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                            MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                            SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                            SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                            SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmsOc3abslziBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18243
                                                                                                                                                                                                                                            Entropy (8bit):7.986447977325382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rZJyjxJ/jUQlOTGGazTbnhR2jL+OnjXt0RVlytBs7CjsQp+:WaTw/nhWeHSDc
                                                                                                                                                                                                                                            MD5:3FBA8C0756229F868089CC903F420C71
                                                                                                                                                                                                                                            SHA1:12DCAD2818ED2284D3CA355306F339AA751C1CF1
                                                                                                                                                                                                                                            SHA-256:63DAA25D097585968A43DB364E263357A90ACA67BB50028205C5F77DB03E31C5
                                                                                                                                                                                                                                            SHA-512:2EB6964BB1F1AB44B19A7A1E39199489A0EDB82F0526C0154C2A09A2F834A9986295A3FBD0075D6EA7C70B3962033B84719752CE0E2EFCCC8A076A1B62182EB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15830/1x1-en.png?ts=1698142360915&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................F5...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................F=mdat......... @@.2......E.Q@.T..0....F.|u.k.`L..w...v.k:.z{....\...>vx6.m...q2M...$t..a.|>.zw.^.....u.!.F...;`...OYF.y.n^..o...._o...;...F:}.<0!u.Tk..+...............e........e> .T..0)l.(M....-jt.wj=..x....L.!.....T.w*~...C<T'..Z....x.....t...J.b..(.'...+...)6.K"T..taq.S.......%p.}......]..T.L.@.....R/.....w.......Y...*-?..R..}}.|..g!.Ed......k.....%.l.#!zS./.,L)..T....._2.......q/..U..rp.{..pV.]O.e.&..`.UY......n.q..<......&.rUF...|..P...R.*.PFq..L.d4.....=0._w...,I.....G6....'e..V*.A..(..8;.}....M-.oD........w.....q4.}..3c.+..b[.Xn..^....p.Kl....@C?...u......].3'..<.XFk..o5.<...9z'.=.^`..7^V..5.6..*.M.Wx.f...j..8......`...U..y..#..r..y..6.x.6T...L.....JT,.w]3..).4.!./sx4A.-.r=..w>.F.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19133
                                                                                                                                                                                                                                            Entropy (8bit):3.823791960731659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BEVfgpMglTPwPdl/1XWs248g10J+rp4nW/poDOzuc3EQz6JZP/:BEVIaDWs2wXMQz6r3
                                                                                                                                                                                                                                            MD5:CA26751589BF3B0CD1A5F2776B3A43D2
                                                                                                                                                                                                                                            SHA1:B28FA323BF4616C1FAE3E6B6AC5B5D256F7FDDE3
                                                                                                                                                                                                                                            SHA-256:7AF89B57C1C049D40235F0C7F6AFA0D17435C7E3F966C564FA4470C334AE75C1
                                                                                                                                                                                                                                            SHA-512:FC6C2915E3C77F9BE1772456CB310F8C2FE5B767C630F49F54779FBE424238022CE9315D001DEDE643BDD67CEA51CD57D8B7B230FBA4BFD97516297389628A3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 170 48"><path d="M31.322 28.7c0 5.65-4.132 9.898-10.62 9.898-7.644 0-11.24-4.536-11.24-10.722v-7.505c0-6.227 3.555-10.722 11.24-10.722 6.199 0 9.009 3.547 10.124 7.052.166.536-.04.825-.454.99l-4.132 1.237c-.496.165-.785 0-.91-.495-.66-2.103-2.024-3.258-4.586-3.258-3.926 0-5.207 2.31-5.207 5.402v7.134c0 3.093 1.322 5.402 5.207 5.402 3.223 0 4.917-1.484 4.917-4.742v-.907h-4.339c-.33 0-.578-.206-.578-.619v-3.958c0-.372.248-.619.578-.619h9.38c.372 0 .62.206.62.577v5.856zm21.529 11.052v-.824c-.124 0-.248-.005-.371-.01-.248-.008-.496-.018-.744.01-.703.082-1.116.33-1.116.907 0 .495.33.825.95.825.579.041 1.033-.33 1.281-.907zm18.719-.824v.825c-.248.577-.702.948-1.28.907-.62 0-.951-.33-.951-.825 0-.577.413-.825 1.116-.907.248-.028.495-.018.743-.01.124.005.248.01.372.01zm6.446-.495v-.371c0-.825.455-1.237 1.199-1.237s1.198.453 1.198 1.237v.371h-2.397zm7.604.949v-1.279c0-.783.413-1.278 1.198-1.278.785 0 1.24.453 1.24 1.278v1.279c0 .824-.496 1.23
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):446834
                                                                                                                                                                                                                                            Entropy (8bit):4.089231795690418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MNcA7FeVIVGpurD7QLz7V4AHWvJYA+ZHKfBw6pU6WZ2JqUc3RRP+K:2VhWAB366WzH
                                                                                                                                                                                                                                            MD5:6947579A70AC45163C56969F17F798C1
                                                                                                                                                                                                                                            SHA1:418FD764CF9D406563550D35E31164EC33CB9E5A
                                                                                                                                                                                                                                            SHA-256:72540B3004BD99498A78DF52AD13DA25B83E79DA89B29665A549E9552F191B46
                                                                                                                                                                                                                                            SHA-512:54EF8C663D883B118D948E3AC5FD05AC95D18859BC17903EE17D3D86EB4AD41AB94AD3678E7FD5B61F135B782F1BAD15A13FE0AB5A08E8F990B6C399994CC06E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{. "#18plus": {. "inline": "<path d=\"M50.002 0C22.431 0 0 22.427 0 49.992 0 77.57 22.431 100 50.002 100 77.575 100 99.998 77.57 100 49.992c0-5.012-.742-9.974-2.213-14.742l-8.716 2.646a41.052 41.052 0 011.818 12.096c0 22.585-18.343 40.963-40.887 40.963-22.55 0-40.893-18.378-40.893-40.963 0-22.58 18.343-40.949 40.893-40.949 4.308 0 8.591.692 12.742 2.057l2.86-8.59A49.971 49.971 0 0050.002 0zm31.246 2.506v9.213h-9.563v6.978h9.655v9.215h7.405v-9.215h9.563V11.72H88.65V2.506zM60.346 31.578a16.86 16.86 0 00-4.681.645c-1.492.429-2.8 1.062-3.931 1.9a9.299 9.299 0 00-2.685 3.135c-.665 1.253-.994 2.687-.994 4.299 0 1.941.51 3.55 1.539 4.818a8.733 8.733 0 003.834 2.738v.104a9.057 9.057 0 00-2.44 1.16 9.118 9.118 0 00-2.012 1.826 8.273 8.273 0 00-1.37 2.422c-.332.904-.498 1.881-.498 2.94 0 1.843.367 3.447 1.095 4.818a9.974 9.974 0 002.904 3.38c1.211.89 2.608 1.556 4.199 1.999a18.44 18.44 0 005.018.668c1.718 0 3.382-.22 4.986-.668 1.605-.443 3.014-1.12 4.223-2.022a10.24 10.24 0 002.904-3.408c.7
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22623), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22623
                                                                                                                                                                                                                                            Entropy (8bit):5.4386621623748015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Dd6VZeTdF3UjCDTT+cQ+he9qdzBe5unxo/X:DdgZeTdF3sqTicQ+hAczBe5unxo/X
                                                                                                                                                                                                                                            MD5:B72C9DFE24924A30182ACCE14E375B47
                                                                                                                                                                                                                                            SHA1:E27B5DE6DD9E8968BF8B5E7714864A219AC52BDC
                                                                                                                                                                                                                                            SHA-256:E6A42F41231F77C838733051EE96CA3DC6EFF83EC1A4785B5479D5E5330EAB8A
                                                                                                                                                                                                                                            SHA-512:E9022E80D3A496A0C09DBF190C175DAA5DF4F4AA64F14608C67D290FE1DF35F4D85E050B65CF55799A1CA73F2CFEDF048989699D32CCD6C0BF2E616A7B640DD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_ui_app-limit_app-limit_component_ts.a90c5b693285903f.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_ui_app-limit_app-limit_component_ts"],{97778:(w,x,r)=>{r.d(x,{C:()=>O});var t=r(7404),c=r(34456),v=r(60316),C=r(60787),b=r(80272),_=r(68549),u=r(33005),P=r(26591);let O=(()=>{var l;class m{constructor(){this.toggleswitchLabel="",this.toggleswitchInitialState=!1,this.toggleswitchState=new t.bkB}emitToggleswitch(p){this.toggleswitchState.emit(p.target.checked)}}return(l=m).\u0275fac=function(p){return new(p||l)},l.\u0275cmp=t.VBU({type:l,selectors:[["mx-ui-toggleswitch"]],inputs:{toggleswitchLabel:"toggleswitchLabel",toggleswitchInitialState:"toggleswitchInitialState"},outputs:{toggleswitchState:"toggleswitchState"},standalone:!0,features:[t.aNF],decls:5,vars:2,consts:[[1,"toggleswitch"],["type","checkbox",3,"change","checked"],[1,"slider","round"],[1,"label"]],template:function(p,d){1&p&&(t.j41(0,"label",0)(1,"input",1),t.bIt("change",function(M){return d.emitToggleswitch(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8892
                                                                                                                                                                                                                                            Entropy (8bit):7.957293220220669
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGhjvMSwRN9Rr0dFAmbzRHOTkKhjgylsZX1PHNJ4wuaJjk:rAvW10dFhbzRA5hjEPDtuaG
                                                                                                                                                                                                                                            MD5:8C30EC263EB44536769C76BA034056B0
                                                                                                                                                                                                                                            SHA1:86F47F12A9043019B06DCE7D54A4575B54E560A4
                                                                                                                                                                                                                                            SHA-256:1F8673B00248E7DED868FC5F3033B33E62CDF9672D1D08357E120E29840B27DF
                                                                                                                                                                                                                                            SHA-512:096DBD9B1F4D875F1EE93C22183FF99A54FCE5BD0AFBAA3921C510FE1796C2E5F64267C523B1F421869293D22D9C4E6F4BDC44B908B8FF51D7F7CC5F051A3008
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17266/1x1-en.png?ts=1690980497134&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................!.mdat......... @@.2.C....,.@...J.uk....".i.....r..f....-:..r;.x....9.8~'.N.G...~*.....,4..w.a..V.g..q ......?..w..h..$>.*p2.;.%us8.v.H,"..37....`Lv9..i7.}8.%#...z.......0..I....zb...H...H.=.$....aCY...~..-8{&..v..Qg.T.....WN.!.{jU......Fl..Y....4.n..........C..Z.=.o........~->.|.|...F.Q....M..qE..Q.....&U...N.=Q.b..?.|.y. .R.....XMg....dmJ..b.].3. ....C.x.$u.Y.=..&.C.FUV.....LT.5D3.m){.uH...]...T.C.Gd...OWe.7.c.D._v.r.h^..k...&...c...I%.]."WQ.L..........(.D......0^k....vo"..kr.pb.,..n-:......9|:...5k;kU.&..!..t$...(..."..e.........B_"m..Az..s.1.....B^..Q.....]../.....?Q0H..Hf M0.K&.9......$}9G.,.R....c$..u......,F-...m...R..S.kz..i..=...+......^>..5V......5qi.,._.@Q.g a-.aZ .H<2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34737), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34737
                                                                                                                                                                                                                                            Entropy (8bit):5.395891063436699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:WEH1gEU1JI196xNYBoUkfzGg0lPsp5qQLI0u84UeHMMHLLX5btIMXV2iBr51Rec4:2rYUEpbt0vstWTgk
                                                                                                                                                                                                                                            MD5:0F1E388EC9FF9DB15C77F4148425CB9B
                                                                                                                                                                                                                                            SHA1:693FAAED641B1C55BFEB471E7E3AD4DB12DEA96A
                                                                                                                                                                                                                                            SHA-256:089720176F2F212084E3413CEE31A9D96291DD0C7B8A7F02C7411DDC8E98D0B1
                                                                                                                                                                                                                                            SHA-512:A5C98995B9E9FC6E11C0AD36AD9750A7886DAD1C9039A6A22F2B2D5FAB5563473E08E1F6307680AFF82F9D815B888E17F7BD70E2059DB46ACA861D8C729D388E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["polyfills"],{74124:()=>{const ee=globalThis;function Q(n){return(ee.__Zone_symbol_prefix||"__zone_symbol__")+n}const pe=Object.getOwnPropertyDescriptor,Ne=Object.defineProperty,Ie=Object.getPrototypeOf,ht=Object.create,dt=Array.prototype.slice,Le="addEventListener",Me="removeEventListener",Ze=Q(Le),Ae=Q(Me),ce="true",ae="false",me=Q("");function je(n,r){return Zone.current.wrap(n,r)}function He(n,r,i,t,s){return Zone.current.scheduleMacroTask(n,r,i,t,s)}const x=Q,Pe=typeof window<"u",Ee=Pe?window:void 0,J=Pe&&Ee||globalThis,_t="removeAttribute";function xe(n,r){for(let i=n.length-1;i>=0;i--)"function"==typeof n[i]&&(n[i]=je(n[i],r+"_"+i));return n}function ze(n){return!n||!1!==n.writable&&!("function"==typeof n.get&&typeof n.set>"u")}const qe=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,we=!("nw"in J)&&typeof J.process<"u"&&"[object process]"===J.process.toString(),Ge=!we&&!q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23154
                                                                                                                                                                                                                                            Entropy (8bit):7.949061406666151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7xT8pkCFNujJpswyKAukfEOTWRkcdcuTPHtEJgpGbS263eM2h9HoRW/elUl23hWx:Gjq0wyKXaRcd3/tySd3eM2h9IllUM4KS
                                                                                                                                                                                                                                            MD5:4305CECB59BC5B05050BFB61F260B8DA
                                                                                                                                                                                                                                            SHA1:7C81FB613E57F5165D07E62E1946D65D4CB739C1
                                                                                                                                                                                                                                            SHA-256:4A1337C050E59F66FF4D18385CE5C3E197CB42DD350FD33B485391DDDE53CBB4
                                                                                                                                                                                                                                            SHA-512:09025EC9061558EC8E2A788D242B6FB2252C4A45C45E747840FD2C7A63A0AF1EA563128C555D60E6486F5A653C286FC0976C2CB09B1D410D41CD4A75AF14108A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C..........."..........8.......................................................................-.5.J.M.,|..aRd...{R4......:....u..W..*.....yP....5.z.m...8...R...F.yl.(fY..k.3.INE... 5a....1..b7.uF[..c..BUa....K|.%$U..'....|..N;...E@Uf......L...M.......8.RV..3..h.q..... (.5.......M6.E...5..`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):66222
                                                                                                                                                                                                                                            Entropy (8bit):7.992996981509916
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:KmgolZg4XWukZ4uLuQo0a2XZ0RjB40Pc3HDUEhfu+B2x9TBpaBGC39RH/4PEEMzJ:JgkGu8lKzwuRSjBuW2xpQlUmxW+BNoI3
                                                                                                                                                                                                                                            MD5:94073296653D0A271F35F923BCE917A2
                                                                                                                                                                                                                                            SHA1:FACCDE4D2A483974E67A7410626AECB14FFD7C60
                                                                                                                                                                                                                                            SHA-256:338520961EACE5165DF72DDF7547C8B2C34B0C15BE67497EDB73F805FF19A250
                                                                                                                                                                                                                                            SHA-512:473B388318AD2ACF1609E6A87B43947EA0C4ECB417B00E96F0D6A47701AB9DA78CC9C480874352C632BD0543DD9D022AB59976A4EB1D978AE088E293BC814EB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/king/background.6aa80c1.png
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 t.......*....>.D.K...1..I.@..fn..4.`.._Wp0Sd......x:....q.i........6..u....c.......|..O...................Q.......#...w....?*...U.C.5.......o........A?......y.3....................7......o....r..|.~.............`......{.~..O.../H?..#...>....?._.?...}..._\...G..R...:.../J.....'.7.>....T.}...W.?h..7..?...{.{..o...?/.5...5.....?........{......p..xv.....g..........a...W.?.q.......w..._._.?.?.........s...._......DF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5164
                                                                                                                                                                                                                                            Entropy (8bit):7.864061893903376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGgIF6t0MVgl0328yCq40eyn5jFQcDZkkR3dSffyEdnVja4YgKWxPCLsL:rGivO0G8yvpTDZkkxQfyE5Va4RxaLsL
                                                                                                                                                                                                                                            MD5:C666158E03214C59A8A9F3EDD9ECA056
                                                                                                                                                                                                                                            SHA1:2164AB6B168302A63760A8F8D1DDFE1C87377DB6
                                                                                                                                                                                                                                            SHA-256:870F94ED04BF9EA18A419FB2D129D69E0E6301252C9F48795184FED07D736162
                                                                                                                                                                                                                                            SHA-512:1A8207E4D81DF7E081011F88B9E060C087CBC18199837525EDEF01FCF8B3961A7CA69DCABCCFEA917C2F567F201298959A91940C2003D4A379406A72DE64EA56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/10043/1x1-hover-en.png?ts=0&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................1.................?...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........w....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........w....pixi............ipma..........................iref........auxl.........xmdat........0.2%Dx.I..V...l.vV.j.3..h;..f.................0@...2.$...I$.@.E.]...>..aH.m|l...........L....C.Y.X...K..P.[..0.l..2.-....>.......3a3.U...9u....<vT..........7.MU.<.N......3J&.:...8.....7.R...Q._`e0.....J.9.^.*....La..I.~.(.oblWd'.x.Vh.....\.`...[G....})...9oWd!.........v.#[..Tn%.......?...~b3nHE....d..6G.U?iH....l..=.d.$.uh.(|$.5.....{F.......y...W..cR.q...L%...D.......L../n.C%2.1.Xp........Ed.30....i...3*. .<Q.6..0. ../...........#........n..V)=....7HRhU6.E...!......&....l.dB.....J.C..U..&.QU.......].F..0W..2O..g.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (60581)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115878
                                                                                                                                                                                                                                            Entropy (8bit):5.2731544545164635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:eEvVykt5QYgkcTqhcIGUBA+6hFX1GwB75ry4ga5xaQEvNDmtrcG0lt82Nj0WhxJ4:eGykt5QY76T1ZxXc8f
                                                                                                                                                                                                                                            MD5:497403C544098714115321A52F810E96
                                                                                                                                                                                                                                            SHA1:CC55C50F952563B3687AA3A5160CAC173CB6191A
                                                                                                                                                                                                                                            SHA-256:B6599E972F9CC5044994FA10B92E3AB4ABD64938F3C6757089E3A4B3FA1A5903
                                                                                                                                                                                                                                            SHA-512:E4364D7C58601ACCF3087A18362B3BF1E92BA1CB3183519CFB68A814D591BFFF9C53CB4FD13C0950596EA44B07145AD954F48FCA45054844906730CD3602608F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com","iconSmall":"https:\/\/s3.xtremepush.com\/project\/web_icon_small_1627.png","iconLarge":"https:\/\/s3.xtremepush.com\/project\/web_icon_large_1627.png","websiteName":"Admiralcasino.co.uk","websiteOrigins":["https:\/\/www.admiralcasino.co.uk","https:\/\/www.admiralcasino.co.uk\/en"],"safariPush":true,"safariPushID":"web.com.bellfruitcasino","chromePush":true,"firefoxPush":true,"vapidPublicKey":"BBNXCFDYZP3zsfuhoD0Z2WIC_L1iqgndSO1soRQv1xfntFVu91wml4Vfyyq5EAvJdcFyoYWlGTCqXnRqZ33OOo8","webPushFrame":false,"webPushHttpWindow":false,"webPushHttpsWindow":false,"webPushDescription":"","serviceWorkerSourceUrl":"https:\/\/prod.webpu.sh\/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM\/service-worker-source.js","serviceWorkerWebsiteUrl":"service-worker.js","serviceWorkerWindowUrl":"service-worker.js","manifestWebsiteUrl":"manifest.json","manifestWindowUrl":"manifest.json","windowUrl":null,"frameUrl":null,"pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43664), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43664
                                                                                                                                                                                                                                            Entropy (8bit):5.420849266544305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:sw/jncJGgXdZf+CkWkp0B936IquTkPM8nNGlbLKfYikL0y:/joXdZ+C+p0BN6I2E8NGVuHkL0y
                                                                                                                                                                                                                                            MD5:CA2B6401D6EF38C8735D5CAF13D4E522
                                                                                                                                                                                                                                            SHA1:05AFCDA8C203E9F7917DB48808182149FBDBD432
                                                                                                                                                                                                                                            SHA-256:4FCDE1E0311805126D507216CA6ABD7A786D9876D75AA62A075DC627FD10D555
                                                                                                                                                                                                                                            SHA-512:8E50953651563C49EECE7312AD5E98B288C4EF974E36C36B614C32B4A800BD6F400F404F8751A7A8B2238C748735032CDD8AE3F5CF800EB824FD66A42E48AD50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/scripts.2cdeefbfc99734be.js
                                                                                                                                                                                                                                            Preview:!function(W,s){if("function"==typeof define&&define.amd)define(["exports"],s);else if(typeof exports<"u")s(exports);else{var m={exports:{}};s(m.exports),W.bodyScrollLock=m.exports}}(this,function(W){"use strict";Object.defineProperty(W,"__esModule",{value:!0});var m=!1;if(typeof window<"u"){var L={get passive(){m=!0}};window.addEventListener("testPassive",null,L),window.removeEventListener("testPassive",null,L)}var M=typeof window<"u"&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&window.navigator.maxTouchPoints>1),a=[],i=!1,fe=-1,P=void 0,c=void 0,re=function(h){return a.some(function(E){return!(!E.options.allowTouchMove||!E.options.allowTouchMove(h))})},le=function(h){var E=h||window.event;return!!(re(E.target)||E.touches.length>1)||(E.preventDefault&&E.preventDefault(),!1)},g=function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==P&&(document.body.style.overflow=P,P=void
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5956
                                                                                                                                                                                                                                            Entropy (8bit):3.8741916733952295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1wd1/pkbTUr71NoOrM8Iw+HmTt+wENdCBXb3lrswzOOjNIQvC6JjbraFxoHmmZfl:1wf/pkbTUX16O4NwkmTtzENKrswzOOjp
                                                                                                                                                                                                                                            MD5:F74D16A3E67EF241B85020C91BCEF07B
                                                                                                                                                                                                                                            SHA1:DAA2412B064C7D4385163E4CA29F7191162CEFE7
                                                                                                                                                                                                                                            SHA-256:D58B5E34D7F861925F2D838DD3CFEF088BABD82BBD5100F71EC80E37D9AA82EC
                                                                                                                                                                                                                                            SHA-512:B734EF8925040B2EF41BBF007532B863BECC69E142AACE25EA0E33100868B71B9DB4351A4879058DF72B43E110E59F4F05AE46A49E358317241721C59D224F92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-ibas.f74d16a.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 247.018 100"><path fill="#9b9b9b" d="M40.771 0L0 40.771l40.771 40.772 40.702-40.772L40.77 0zm-1.683 14.525c.492.351.982.702 1.473 1.123.49-.42.983-.772 1.474-1.123l.983.985c-.49.28-.982.63-1.473.98 1.263 1.263 2.455 2.738 3.437 4.492.562-.63 1.193-1.123 1.825-1.615l.912.914a13.528 13.528 0 00-2.106 1.895 30.763 30.763 0 012.598 6.595c1.053-1.684 2.244-3.156 3.648-4.35l.772.772c-1.614 1.403-2.947 3.087-4 5.051.772 3.158 1.193 6.599 1.193 10.178 0 3.579-.42 7.016-1.193 10.174 1.334 2.456 3.088 4.49 5.193 5.965l-.771.771c-1.824-1.333-3.51-3.156-4.774-5.191-.7 2.386-1.542 4.631-2.595 6.595 1.053 1.053 2.105 1.964 3.298 2.666l-.912.912c-1.053-.63-2.105-1.472-3.088-2.455-1.052 1.755-2.174 3.228-3.437 4.49.912.703 1.824 1.265 2.807 1.686l-1.053 1.053c-.982-.49-1.897-1.052-2.809-1.824a11.945 11.945 0 01-2.666 1.824l-1.053-1.053c.982-.42 1.894-.983 2.807-1.685-1.263-1.263-2.454-2.737-3.437-4.49a16.954 16.954 0 01-3.088 2.454l-.912-.912a14.873
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10826
                                                                                                                                                                                                                                            Entropy (8bit):7.981259742790101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4eB8M3d1qKIOg2mqBDvMZUdQwsqN0nYalo3Kn8f24q8V:4vy1qKIpXqD0/o3K0V
                                                                                                                                                                                                                                            MD5:EE96A96F07102C999A064DF54E0253F9
                                                                                                                                                                                                                                            SHA1:4C29BE07E9E7FAA9C099699F5C534453709AE4F5
                                                                                                                                                                                                                                            SHA-256:198169F603BD0B071A062F912E62998F71F021BEA871C293AFDF4F8872DD7C21
                                                                                                                                                                                                                                            SHA-512:03A0DECEA54C80237E619A50C8FEEE5E860F6BF2AB768D5390C09B57E609E6A8007B67B9A44D0840E7F6EF8D2FFB66FDD3B7D93214016C93F8D8648680AE350E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/108/1x1-en.png?ts=1600250229730&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFB*..WEBPVP8X..............ALPH.....' .H..o...-(j...h..[.WD.'......o..r.....?#.VP8 .).......*....>U$.E#.!..p8.D.....|.....o.....*.........7.|......_.........W.W....p_........^.........?.....?.{..........o.?.?g~@?......[./......`/..?........-.......'.S.....P..^....n./.>....Ro..=........G....='c[........Euq.......^.xf...........m..O.~...?....:...L..:......&....SC-.......<*o...p...5./.R0.a.7...[..'.......1m..Dk..u...kO.!?....:......|b<.i..G.w{....W.-...A.>..-...N{A"..y..u.9..T..-S.u.Be..D..bF.{QT..XjV...Z.Yu.....L{..>3.`-J..0..~T[/o......V. 8.;;.V..p...2..C.....).Z^.;Af.O.;..p1A........3.$#.0.k.:.J8..x}cP..`./...V..)..d..L.. ...P..f..w....y]8EJ!.>l........"W>.`..U.......CO..H...R.+......y.S.......h.@.M.2.`u...T.C......8]&.f.....S...b0...t..4..X.s..!.J.....Q.."......tt.F.?.7...y.Og.m|iTf)......B..r. .B<q.fl.Q.?=...yV.........u.._....g...s.....K.]K.0.w......qJ.....J_.U..#.....&.(.Ro..+.4E..b.....j...././....D..vI7W..C=.8.{.v.6"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22601
                                                                                                                                                                                                                                            Entropy (8bit):7.97584942262743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:soQMtgyhLt4e9FVgQdz08AhQnUqb01K7d0fpmW/dp+AZEj0A7YvfV5MdyH6:J5gyPFVJ55Uqb01K2fpmY+Hj0df2
                                                                                                                                                                                                                                            MD5:4963CCA449DE54B31B6CAA52DD578397
                                                                                                                                                                                                                                            SHA1:C20D45E7A3BD0E70BFE5147A0EACFCDD08FAC658
                                                                                                                                                                                                                                            SHA-256:5EF9CDEB13F16B107168E45C468DC15F0448014F378A7E57B9E53FA51B76F886
                                                                                                                                                                                                                                            SHA-512:0909BA0BB10947A50DB31DA5DF63E63E7736C7F5D07E3AFAE32D6DBA8A5F45EACAE29CAC125E71220AC4B58B6B135AC5EA18EF51EEF7FBACA95A9A7DF1E8A3CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........8.....................................................................m...,...-C.:.s[s..3.}..=g. G.....;....... .....R%.L.:........'.=.F...H....3.l%L.=jr......D......G...C..?..[....6/0I..$..M.%.u}.."..F..........B....Y@...s1...;.#.ms....../....x.5hX...].....r..L.=.e.NSS$9.\v.`W...,..!..N.m.W.^As%u.....j........H.G...[....8.3s...E.....r8.C...fI..,...(.!..........1n.W.....9p.}...8.w.M..S.+N...]...k....d..M.....E.zaM.H.-..`Z!...^X..v..7.)..h.PV.............G.f.b.....+.z.(A..n.Q~.P..U....1B..e{i....766...mU:3.y..V......R#|#...d.x."../....#4....e..D;S...<.F.&.2...U.S..~t*'><......"..j.8?.!..H..L_."..W.3(.......6.F..............!V..0..,VPr..i!.'.>t&..w{gs.QN-VQ....\.9..YV..J&..K......c"s..x.kP.]g;m...c...M...@._$.E..(.Y.=x.....2.Vb..A..:..B..c*....m.....7...l....t..A'.V...\<J..F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3983
                                                                                                                                                                                                                                            Entropy (8bit):4.039624893254485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:P6ikH5ee0lQ61wQSw5U07TxpKZom2IrOLj04Cc7k61:Pnse9f1fn5U0/O52pxk61
                                                                                                                                                                                                                                            MD5:B0169D7A799F03CB7D586CFEA6035858
                                                                                                                                                                                                                                            SHA1:24107EB399311BEF50CE64083908F881058C30E4
                                                                                                                                                                                                                                            SHA-256:9D4C1C4FA19CF831AF54FA433455819BFE6E924770AC4C8931ECA4E0CE3707C5
                                                                                                                                                                                                                                            SHA-512:2407D93250339AE9A082F22EC67B729742410D63733EF022965374D35DCD9B1B5B55F511B5BF0157C46DB4E9409375A9225BE5D98D59B4C62A6C4A2FD4DAB06F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 255 85"><path d="M179.082 48.003h-23.55v29.1h23.55v-29.1zm22.602 0h-19.657v29.1h19.657a3.9 3.9 0 002.752-1.136 3.869 3.869 0 001.14-2.741V51.88c0-1.028-.41-2.014-1.14-2.741a3.9 3.9 0 00-2.752-1.136zm-102.082 0h-23.55v29.1h23.55v-29.1zm26.495 0h-23.549v29.1h23.549v-29.1zm26.49 0h-23.549v29.1h23.549v-29.1zm-99.137 0a3.9 3.9 0 00-2.752 1.136 3.869 3.869 0 00-1.14 2.74v21.337c0 1.028.41 2.014 1.14 2.742a3.9 3.9 0 002.753 1.135h19.661v-29.09H53.451z" fill="#FC0"/><path d="M177.221 37.392l-4.788-9.933a8.125 8.125 0 003.921-3.738 8.083 8.083 0 00-2.159-9.964 8.16 8.16 0 00-5.119-1.795h-20.187v25.43h7.358V28.18h8.368l4.442 9.21h8.164zm-20.974-14.743v-5.122h11.029c.681 0 1.334.27 1.815.748a2.553 2.553 0 010 3.615 2.571 2.571 0 01-1.815.75h-11.029v.009zM34.154 8H24.54L8 41.358h8.202l4.404-8.871h17.483l4.39 8.871h8.21L34.155 8zM23.868 25.898l5.48-11.045 5.469 11.045H23.868zm178.408-13.936h-8.699l-12.786 25.43h7.397l2.794-5.518h13.884l2.775 5.52
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28953
                                                                                                                                                                                                                                            Entropy (8bit):7.9819081971604655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4Adiy0/fQ0tZGpBVw7VostqevIiIYRXwE4MAprkSI:4A8y0A0LG6iIdt/Vyrm
                                                                                                                                                                                                                                            MD5:6E5B96AFFB4A60954243457416C36AFA
                                                                                                                                                                                                                                            SHA1:F366871AF880715F0A0F3C5CE9E61922867330C9
                                                                                                                                                                                                                                            SHA-256:8F8B53600B4FB63D6BFF0D49F6FD9374CE5327364308E8EE8ABF362CC06D9106
                                                                                                                                                                                                                                            SHA-512:B5E4C31C331DF90BB97DF3FF0528DFF7AA0A5BA582FFEFAC8142E74FC06E4C55BC9E02E5EE5B1EB1CC9066A2075881B9487A1F9712A76060C3A59D37B90EFC6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................W..*.?...O..._g?C....L..#[...m..{"..<.+Fz..f..;.:K ...,......C......Y.A.Z..6....a. Q...z.bY....[.v...po.9..r..W.....!u..\.3..RF..7vT.E/...M........HC:..:.&!{....T.]i..2=.Qe..w5.....Cb..x..`{i.*-.$K..i5.&..u{.C.N....]=.rf..i?i.W.Q.k...^e..)W#.p...J....Z...>.m.....[Ho...\..#Km...W..~{.sEA..."^VP...c..N.....Q~w...R..|....1.A>.:$"y..#...^..7....I....:m..<$a...Gc...s5..4x......<..C./.rt../..*...>.%..>n..]O/..{I,.4.)v'...uX.....9.j#....t.2.P..|....h.1.ZWf+..p.CSc....9..}..t...3...5....@...."...G..;aI.M..Kid...2...(...... .6.?..B..I.,I...y.4....a.=.:f..[N.....{.....W.V.Ko2.i..@..[.W.z.....*...=_<..z.L. ..n.B.&...F..AF..=...JO.6..P.iZ/G.s..v.}y...w..59$...Tl.=...%v3j..\;..f.+..W.G.5.\."....rOUw-J.....m........w@U"....dP..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x126, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14877
                                                                                                                                                                                                                                            Entropy (8bit):7.967724895692177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:scdkkALrFOF2YBLU0gzoj4lHfrIsjMhDwRaU8OdWXza:sc6kOhOFdDgkjWcsjMhwhcja
                                                                                                                                                                                                                                            MD5:84D342E4325D8D5FCFD01AE57CC66C17
                                                                                                                                                                                                                                            SHA1:8B50BE7C86A4A5B7F91B56E36B065768C92FA6E9
                                                                                                                                                                                                                                            SHA-256:4490E6A6B3A119FC21AA52F05F0F0F4C42BBC2F7E4232832C69714CCD81E0610
                                                                                                                                                                                                                                            SHA-512:C3B8A0848412A1C984139DA14F1D7ACC1447DBCF09B3631F0DBC5149260489BBEFAAEA25E924165DCB6B84F231320A96B16B4EEA4748FAA58C90A2985D94369C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu......~...."..........7...........................................................................v.v.a.v..f.....xSW.q.....K..%.F$./>.....6........p:.6~~..o1.q..;...]...<j.)n}.....l....J..Z..;.!......-f... .xN#|.x2.Z..a.`n.fK..0.........s.......;..Au..m.gP......i...O.$..&.".?.0.I.o.t!..{....k'K...`u.1p...T..$.]..E.mI8...zCHM...V......n...P...+..CJIN.#Ci....).sj~...r>'..>v."08.O..;...6....K.0...,..g.Z.rr_{....V.6..OH......;r..3v...%T....T.H.X.~.s...)...5?U..<.:p.b.Z(...U..1........5..E.k.X..<k9.z.}...bM....Q..*.........1.-F..D..5.Z.......=.F.......:m....C...4.......R.7t.{.j.s.C.i...h{..r.8..b#..............Ym..s.. .</.P..f.a....V....E....j..!_.Mm|.......2..4d...Lz.B....o..4.s.G'......."<..f\..'.[....x.d.P.z<t.a...d.....%@%..../........2................................!"7.1#45AQ.36BDV.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x126, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14869
                                                                                                                                                                                                                                            Entropy (8bit):7.96693935659181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:23//w53gpd0POQmmy6dmOcGTfz2RperP7+duVk63+F6+IwTrOtU+F9Vjzq29btPx:23Amz76JhjTf1PiQL3kbrTwUI2sbzGEb
                                                                                                                                                                                                                                            MD5:CB431048DD87B33569F54B1474CDAB74
                                                                                                                                                                                                                                            SHA1:C1A5E1C7179C3F939EC6C5B48BBCBED2D9C0AC04
                                                                                                                                                                                                                                            SHA-256:82A03559D422DF063BD542434294973C61FF010F5739FE2B768433E21913352B
                                                                                                                                                                                                                                            SHA-512:5ACBE6F4177CDC42B5419285E14FED77470093EE5BEB5D99080BD27267A3AE0E9AE533D836440C44D694DF5D1357AD5FBB3B5BBE9CF5DCE971A95A92112930C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......~...."..........6..................................................................o+E..J7....P.N...f.}..k.b...\T....V.>..9.._Y]+[L.4>.....Y.."..b.M........Y>"..../R..,.../......w?..>.r.(.w.h..J0S<!..Et..G...../..{..9....^.D.-..?..cv....<y.q..8..'..I3f.~....6.b...n.-0w..(}.OWJ...-.\|........&vF.....S.7..+. uoe.Z..S..yZM..&Lu..K../..........2.c..#.1...<..~j..U....,.......c.|.f.g/f9.I.......ORXS....9........5....\...wh.@.0e;.H.....5.&.d}......[......P.e..}"._.HZ......(x...*N...:.Y...LS$..Y..Y.-.<....F...D....o#.0.k......E%"....|..e.=..[..uG.............}.4N]....7H.[.;.#.......,.V.._.q.c9H@.......s.V.:..f..X%.......M....s..W..-....][...V.DM..E.@y../8.!..F.....B.0.h.<.W....G%......%......R...6....mM.s.`..ba..d.S.i]..:..n.WFH.....B..p.O.u...4..........................!.."1#2AB..3QS.$CT45DUaq.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):823
                                                                                                                                                                                                                                            Entropy (8bit):7.526223536245616
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hD5+XG2Vex9KB/bmOt0N/GR6LNxb3vWXyG3NYUeN3k73:ht+XG28Mmq4/Gub/WXysGN3k73
                                                                                                                                                                                                                                            MD5:47AB7F67BDD8F3E12407C9BFCEB3CA44
                                                                                                                                                                                                                                            SHA1:905DD9E10A769DB513C7349FDD2D8C9C22DE01C7
                                                                                                                                                                                                                                            SHA-256:BE700E14F37EBEA30602E87AC980EAE1297BE29E97DE294C25DD6C8B69FE60ED
                                                                                                                                                                                                                                            SHA-512:675DF4873058B8AB7693FF9FDF225B100736F87121F11BA0F16FABF977E32251724D15D2E48E243B85A3286EC68946FBD7CE83CD6608710FA5A1570BF7E50352
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....D......SPLTE.$T.*V.0Y.0Y.#T./X.&U..B..6..8.)V.+W.(Usx...........(U..5."S.-X..M..D....................H6Ab......................gm.........Egl.........................:.........IQk'6\$4[JRl...............MUn<FeLTm............PWp...OVo.........W^t..M[aw?Ig..NU\s...............%U~.....W^u#4[......!3ZX^u............................fl~........tx.we.o....orNT..w.....IDAT8..R.V.@.D0. 1....@(.1.a.T......b..'Wl...7...{.......U..b1.}w.NYm..N.T{.k..f...s.n.........A^......>og.{o$*J...H..$F#^#...M.....NE}....K.tC.T4>=i...SP.^R..h}}.H.H.....L..*4.d...P..2V.>6..C........!B.gm...iWH&..O*..............wj....ffI..8...P...B....#..@F,.@ye...VY.(.rH?.uIl.P,b;.....4.1.}......xrzv..K.o.(:pUE../J.....R..L..UI....&..fe....4..fw...X....!I........iD..f].....-".sh...?.g.Q?.1......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):452775
                                                                                                                                                                                                                                            Entropy (8bit):5.357824361041396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:4WpRmlYxRgUE7qLCp1RyoSQW2Hm5uO74sjGGHYyGedkQEs:4W0YxRgUE7qsWj74tyG2h
                                                                                                                                                                                                                                            MD5:53E524D7BCEE1019A4437E1EEEB7E738
                                                                                                                                                                                                                                            SHA1:D5776159D4380014089D0BD88A9B6495E17E1636
                                                                                                                                                                                                                                            SHA-256:6D1137D21F3BA78B8A882DBF77F7C88712AD02A3F5EFDCE5FF996A67C15A6BF6
                                                                                                                                                                                                                                            SHA-512:478464932ED9EB14C4375D28F6C6AA391AFC18DFCE0FC6E3B406B6E48812ACA00D37C7D9568E87C516BC419BBB07FC70090C032BD8D616E1C52570FD53C68A86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/otBannerSdk.js
                                                                                                                                                                                                                                            Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27330
                                                                                                                                                                                                                                            Entropy (8bit):7.976760632743259
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hivi7YaWDROoIIw9oQ3Q6zGI/dSyD5GpmKAixT/7nbJX1T4qUQ6eU+A388bMgnvq:hbYaW8oQ6I/Q1ASDJFUse5AC4
                                                                                                                                                                                                                                            MD5:A5A7204F4750F1212FF458DDD65DD680
                                                                                                                                                                                                                                            SHA1:20781AE1ACE126F0232F45DB2A1CB33B46040F9B
                                                                                                                                                                                                                                            SHA-256:E8584CE91BADC2B2D182F76395372E339D0155634118984EDE98CF6FE60C6F64
                                                                                                                                                                                                                                            SHA-512:3354013989B9D8A330046279AB75EC9C79C2C7840A973833A7FF1DDCCC5FF70BC06A6C1800FC882169FA148FCFDACD859C8BA9570E5F7EB0BAE681E16356FF0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8........................................................................>..........._y.v._y....#}.....M1.}.T....aS..[...H.y.....>.K.i.....h...;....a:..,...lc.b'qS.V.l...W.F...<...r..xs.E.t..R....Ga;gV.j.D..B...I.+7L.H.T;&b..Z..S.....A.V.q....o.....[+u.....E~.J.I'T.......8......;.:.3..wokT.{..p."uI..)J..V.E..+....{..\n......P.+Y'..Oh..uU?.ah.......@..)O..DJ..k....k..F.x.:/\H..g_...$.....}.6... ...T....{.....Pdu....C..Kv.Bv...X..@..m]|.H.....T3.[Y...{y..A..eRfG.,_/\z..*-N..^.IcZ.>..V6..W..{.w..P.G........v..m.........Y..'.?..<p...z.....`z!...........w..#...J../.55..5=G$.....sj.k..-.H.X.H...1......y..F.o..S..s....]..n.Ly..9........u.S.7......W..v..7....ko..<..(..Q..0...UE3...[.....*.j.a).M&l.........kh.KtZK .HVR.I'....\........n.a{^hf.d...t. ..j.Ekf>^*..^..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5501
                                                                                                                                                                                                                                            Entropy (8bit):3.9398026385271736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CzU0mXPDKqvD7NffFKzrIQKtXs3z9UPYWmkLVo:p06DzDh16Isz9dWXO
                                                                                                                                                                                                                                            MD5:FE180AAAF8D448FB948EB442399E4813
                                                                                                                                                                                                                                            SHA1:E4DFE150EA11541E2098EA580B74466DA0B8A014
                                                                                                                                                                                                                                            SHA-256:8BE3B6AFF8FCE24165FFE0969D328981B09CFFF714FE43C84B846CE3C9D07B08
                                                                                                                                                                                                                                            SHA-512:6DF352B41EC75EF9EA6599F29F898B7A0E72DDBF2B51E9B4C7FBDE50FC06A0ED2081FF9299CDDF25102743582F018CE85310ACAB3DCE53E6E09AD4680E0A0073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 98 19"><g clip-path="url(#clip0)"><path d="M9.549.566C4.844.566.995 4.395.995 9.073v7.912c0 .595.427 1.02 1.026 1.02h46.107c.6 0 1.027-.425 1.027-1.02V1.587c0-.595-.428-1.02-1.027-1.02H9.55zm41.317 0c-.599 0-1.026.426-1.026 1.021v15.398c0 .595.427 1.02 1.026 1.02h38.58C94.15 18.006 98 14.178 98 9.5V1.587c0-.595-.428-1.02-1.027-1.02H50.866zM9.55.992h38.58c.342 0 .599.255.599.595v15.398c0 .34-.257.595-.6.595H2.022a.583.583 0 01-.599-.595V9.073C1.422 4.565 5.101.992 9.55.992zm47.647 1.956c.428 0 .855 0 1.283.085.428.085.77.256 1.112.426.342.17.599.425.855.765.257.256.428.596.514 1.021.085.34.17.68.17 1.021 0 .085-.085.085-.085.085h-2.48c-.086 0-.086-.085-.086-.085 0-.17-.085-.34-.257-.425-.085-.085-.17-.17-.342-.17h-.428c-.085 0-.17.085-.342.085l-.256.255c-.086.17-.086.34-.086.51.086.17.171.34.342.426l.514.255c.17.085.342.17.598.17.172.085.343.085.6.17.17.085.341.17.598.255.684.34 1.283.766 1.625 1.446.428.596.6 1.277.6 2.042 0 .766-.17
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9059
                                                                                                                                                                                                                                            Entropy (8bit):3.8135851132833114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tln9lsQT9PcgQ+a0GAhypKekX3OJSz/5Q:t99lBSd+VGkyON5Q
                                                                                                                                                                                                                                            MD5:E812BF6C5D9920A8E856657916401CB5
                                                                                                                                                                                                                                            SHA1:278C19C4715581A919FCE1644DB40E5ECC40DBA7
                                                                                                                                                                                                                                            SHA-256:19EB77942B261CF57B85D1238060D91026B9E11EF10C0047B0B7B0D2F4891540
                                                                                                                                                                                                                                            SHA-512:8C8EC995D7EB29C934AD0084AB30854404BD10CF563F3839F55D6C181412C236EEE7680040569F26A9779A3F09A5E45B9F5C7DA4D700AF26BBE1716EF5193BC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/store/store-ios.e812bf6.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 338 100"><path fill="#fff" d="M71.254 49.45c-.076-8.435 6.907-12.54 7.226-12.73-3.954-5.766-10.084-6.554-12.238-6.616-5.148-.542-10.142 3.08-12.764 3.08-2.675 0-6.713-3.028-11.066-2.94-5.6.087-10.84 3.33-13.714 8.366-5.93 10.267-1.508 25.356 4.174 33.655 2.843 4.065 6.164 8.603 10.51 8.443 4.254-.175 5.843-2.71 10.975-2.71 5.084 0 6.575 2.71 11.01 2.608 4.563-.073 7.437-4.083 10.18-8.184 3.285-4.66 4.604-9.247 4.656-9.482-.107-.037-8.864-3.38-8.95-13.49zm-8.376-24.806c2.288-2.86 3.854-6.752 3.42-10.702-3.312.147-7.452 2.29-9.837 5.088-2.11 2.465-3.992 6.507-3.506 10.307 3.72.277 7.538-1.877 9.925-4.693zm69.926 55.48h-5.944l-3.256-10.23h-11.316l-3.102 10.23h-5.788l11.214-34.83h6.925zM122.624 65.6l-2.945-9.094c-.31-.93-.894-3.117-1.756-6.56h-.104c-.342 1.48-.894 3.668-1.653 6.56l-2.892 9.095zm39.014 1.658c0 4.272-1.154 7.648-3.462 10.126-2.068 2.207-4.635 3.31-7.7 3.31-3.308 0-5.685-1.19-7.132-3.566h-.105v13.23h-5.58v-27.08c0-2.686-.07
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24823
                                                                                                                                                                                                                                            Entropy (8bit):4.792811205299742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                                                            MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                                                            SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                                                            SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                                                            SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22743
                                                                                                                                                                                                                                            Entropy (8bit):7.970682206671654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7UtT+15GiW8gw8MorIXeVKkrnxTpXUEYSIkLcYmA63Mfd8R0pTC:7Utk5Gic71kXYKkTfUEYSPL563MfdUT
                                                                                                                                                                                                                                            MD5:55E1D94015AAAA37D3D9F6A96F391EFA
                                                                                                                                                                                                                                            SHA1:DFEC02EAAFCB9963DB7238E9B592186E8AD66317
                                                                                                                                                                                                                                            SHA-256:67C8432DA9FAD36B19598CDA16FB620F007DA36C8E9CCC0747CAFAFB296580CE
                                                                                                                                                                                                                                            SHA-512:62FAE0A4C8EB279058EED108F633311254022F32EF6C12BA2E984280206DBFDEE70038E614FFF67BF14EB2E8E8A78A9790D3546500488A95C7C9A233CB2D6428
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF............................................................................%%2..............................................................%%2..........."..........8.........................................................................i..4....m....h.,..[.g#./N{.....|..6....}?...E/h.....PiT.../.........@.$w......d.....+.....y3....C.y5.....i.<..|.c.At~C:..K.....%..F......'.I.4.....>/....V...w.....g..-D....)..-v2...:.....Z.;j.1_e.N.a.....J.^n.W............_!Sv.m...b<....sH.^v\.X..L...?.U.........[c.4.\]..kY....4P... ....y.i'..........N.....`.....J.z../=Z..9..H".,%..b..<W...;..~..E...........EBo.8......8........$..1.@Ec..5....m.-..n.cfp...6F....r......^..2.#.:.f.W.,a.MZ&C.aE.......v.4.76.Y.LI..........bc..B.cn.B.v..4}.3..f.gW.K:*....".$...ZL.%x'.]..:..s....34..9..f...P..U..)...;.pF&Wb.........................V.C'Z....}[.Y..43.jd.r/..ymG)R.d.....*.Z&..?...|e.X.V...=Ji'eJE,*D..:Y...9..DcF..L....B}L.."jc..!. a....0..p.j........7.t.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9837
                                                                                                                                                                                                                                            Entropy (8bit):7.9592546968264095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGRrR5R8NIFY96TpLjMrOXXC7ImptWCcF6ckAdyAJMqzOYpHBF:rMRA6Y96+rtApcAJZzOABF
                                                                                                                                                                                                                                            MD5:41A877270D5DF7D8E7E1966CC90348A7
                                                                                                                                                                                                                                            SHA1:3EDD46B10E59C014A46CFDA81CEBAE65B5962075
                                                                                                                                                                                                                                            SHA-256:D0386BA548127A7DAD68EFD405FFB929C89CE16777FE55C5489743F0FE8A5AB0
                                                                                                                                                                                                                                            SHA-512:9548A5B5DCBD85F3CC1D1AC24B826B9EC9A2E3D4F13D858E48309BC558C8DE820DC7DD1319B95B3AC4A67C04DD97807200561D4432648AC30B8B79A624537F73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19737/1x1-hover-en.png?ts=1721317209025&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................%_...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........y....pixi............ipma.................%gmdat........0@CA.2.J...I$.@.GNS}n..c..[..u....aIf..=}.........=.bg..h..R....o6f#X...$..."J.3$.X$.{.:{...sj...M...y...WX.._....Q...~...C..p .(3_...IH..!....m..S[,.].&......!.].],..;I..K.7..g.........qgR..`rW..#.`.";.......U.\.`..#.....&...s!u...I..?.k...4|.N...3....G.....U....i...y..p.....u.>.y..../.A.y.].u...<%....<H..K..X{$..y.....n.*.).xt...r"Ve.,j:z;....t.d..\..5...T.3........:.s,.Yx.......'...>..m]X..LH]7_:'.w8..V.sw.6.$).H:\=...O ...F..O5..6...@.7............;<.vC.B.3.....~...a>.XqB;.6.1.Ak.....|.{....6tK.6l..>-......o.o.n..3.n.}~...c....x.....ouh.=.....o.%.]W.q...b4.......+.V..u..cf.../..Q..oB..A... Rug..=....$hWMj|.c"cw..i~.j.,Y.{.Z...2.dP...^.H.d U.E..z.....gP..K.W..A.kCA.w..?..q9H...e.mu.W..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22751
                                                                                                                                                                                                                                            Entropy (8bit):7.974983822376124
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:RNmPPExuEg5DtoOLa8tOUJWllmUJufYJQrv8ctBNtWAHBUvzkRUjF/2hEFg4:GPPEMBRFsaWlsgTJQbdvNtWAHBcuUjd7
                                                                                                                                                                                                                                            MD5:E81FFC96BCE4425080A0AC9A79B2F626
                                                                                                                                                                                                                                            SHA1:D4BE20AD16F72D2892DBB4ED395902E60DDA1FF5
                                                                                                                                                                                                                                            SHA-256:12A123058138F524FBB09F77B671209DAD80CCADDA993C1E4824B12AB4D547C2
                                                                                                                                                                                                                                            SHA-512:E56DD03C32157A5DDADB808D5B05A8AB897A07B1BAC602C1E653D25835623FCF6861B7A424C25B4947DA117802C197D1868C24C995F28E092E7533266391E073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........6...................................................................jx...3 ..g.y.e;N.mm]I.....9Y#'..#i.O?.6+.N.<.zd..1........<....5:.R.x...+.#.'.bb...?M..&U^.\.U..Cj.U...L......-..VMrR..g.mv.M...d..=....u1..i...}.ZNS.D..p..:.l..M.`.u...H.'.......Sa4G.$.X.5....W9.j..qC...-.... ...mP.g...OAp.].j..7.7F.L..`y...Ka...g.U.{}. 7.._.r.s..4.s.jd.wf...ZPV......j..$r+,......K;..QN...th.hz9. /....cw...~.O.......F..!.Nm.*.P......+.......C.Pz=j..H7....>.m..,)-L+.......e {..:.9i.q.....g&4..K.P.'..1.3....Pey,...:q.......F.y...4^6;....Tv...?.(.;.2...U.9L.0.m....%....Va}..p.M4.H.......BW...".....m...}..t........X..G.}..i*.+3..b...{`.i....LL..[.....k...."=..>p.Y..ge. ...w..M.+.e)*.}*..3.P.q>4..&.I..^34..fRY....I.c2..2^r[3W\.....Qu.W.L......y.G..MZ`......w.a..:0.......g.g.P.,.H.....i..F.v..ba..D'....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9087
                                                                                                                                                                                                                                            Entropy (8bit):7.956559340670672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGpEe/coksW9P3bRGNTyILc8a8CXaaH3pA3sd/1Oc2njXXoSi/OW:rMU1n9P3bmha86A3uOcYjX4SvW
                                                                                                                                                                                                                                            MD5:2C96777E4EFA120218618915DD44E11C
                                                                                                                                                                                                                                            SHA1:2EEDFEBD9059B554DDE0AFD2FA633ECD0D868E4B
                                                                                                                                                                                                                                            SHA-256:BCB264F1A7A1949245111617A107EDA3CC502C1B33C6F631F2B65AF87E0829DF
                                                                                                                                                                                                                                            SHA-512:50BB6E0EC92020BF1DE81F05E75AF8B6EA1CA40C4949D5496C517DCC53306570C8A15AC9E18F58D5EF636DE160DA32B2BECFC072C4A83374CA0A3EE936A31FDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/12777/1x1-hover-en.png?ts=1650367205795&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."q...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........~....pixi............ipma................."ymdat.........@...2.D.....q@.:.qV.o..U._/....L.p..?$.sq.b...T'e..N.g.]n.J.ve!..L....$....=.=.F....K-.....+.^..G..8'...B.(...4..F.......J.f....P@e..H....&...0.|AR~;2...&.8>..|..^..;chKr......W..t.'(....t...6..;...x.<[.Z....K.BU.e..-%....{...!-..vH..3+}..:......T...E.....=`.0r...t..F..D..['.,W.....%.a....._.."B.W[L.........L....&4.....@=.C...Co..{.._W{.~..VU...../..X......b^...Wl.X...5N...._.0\..RAZ.....O..9LW@..:.C..I.=.0.^....x........c..b....._.~..........bc....[7V...$.a.&..Y..Z......R..dY/.t.Ui.....4{..b.X8..-`.3eh......q.......[.N.W......../.\.y.D....p(Y?<...I#..>%.|....\Iw+...d.$...3.j...k!....."..7...Du.._ ..(..A.e.$x..%......'..P`V$5.Y............`.........:B.4.J...X.\}.f........F..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9206
                                                                                                                                                                                                                                            Entropy (8bit):7.960313366588572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGQbGALWSlR/4q3MbU/G1gbwkTUW3H2Gw3h:rfGwMbUO8lL3WGo
                                                                                                                                                                                                                                            MD5:58F8CE9FCAAADED0008F82166DA8CBE6
                                                                                                                                                                                                                                            SHA1:C99B4E0A31456257DB2375FF10807F5AF7FA35A5
                                                                                                                                                                                                                                            SHA-256:97333A25778864893B271A3B984CF17AEF23D56699A7D6FFA6EA8A2C039A7281
                                                                                                                                                                                                                                            SHA-512:835C25CDA3AFA86547257CA71CEF9D9F0157F833528BF9816F90ED1B6427FA92428197400EA2418A9C8A917DD33DF88A05E8C4B5224DFD6EC4AB38BBB9E95856
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16639/1x1-hover-en.png?ts=1681896299012&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........z....pixi............ipma.................".mdat.........@...2.E.....q@.;B.....?..s..o.".<..H+.....|...z...t{q.Y{.D.....E..ht.A.C*.k...+JDy.......^.T....A...._....}s..\....Rb...w.j.6.M^.2R.e.c.'...>....'.E.j..T......,.J)^_.."N...f(..g.@).....).7[n.(7..-.x.M.qF.......L.U$..x.{\.I.iy|v..7.Z........;Z..&t....G.,.).E..|#...?.eII.......tUqB.w...... B.>.*q.2.?l.A2....e...&..L.I..G....o." .......>...p-7H%..E3bG....:.^.........z...r(...8.......5l..O.-....].~..&.....eJ:MH>...y....\j...M..j#g.J.3..|......y...J./...u..$..PL..u.]_...>...'w-.....{.y....c...T....T.......09.Q"..bkVO...$.=...V....t1.-.....n.,.......mS<,.1w.."....Z(3}...l.f..P.<8.....w'....Z.8.lLM...*..pY.?....n....n...$..-&hdQ...[3....+r.|6..x.KO.8...`....DZ...}T.G.fn.F.I
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x103, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11249
                                                                                                                                                                                                                                            Entropy (8bit):7.955918432437051
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bZtvucuTQTkmISJpXcYm3btRFtmO9kWeNBUCsSsVMLX4g1IOzf26T8SjXfXhC13o:bZccu4kmISJpXc9xnaWeNMNYogmgu6wa
                                                                                                                                                                                                                                            MD5:4D44CD065F556BE46D98BD68863B2DD9
                                                                                                                                                                                                                                            SHA1:7D396A619049193A59B81AC3F938F4C6F6219A7A
                                                                                                                                                                                                                                            SHA-256:4CD284EE4CC61336483F92DEAA37AC40D58D54458F7F8C870AA104EEACC01636
                                                                                                                                                                                                                                            SHA-512:EA0D04C7A8CB5A4F1D8EE8162923D4E4D76AA2234032A79680AF79FFE6D38409C8514597FB79B14ACBF825DE9B1E120895D94C3FEA2A7CA11E56A37C86D5211C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......g...."..........6..................................................................Q.W..bk,........Z.0.7U.rd......u...l,.[a\..M..M.......1.t.s.&........d.-.6P.'..F.T./...5.rz.:.o...<.p...3.b....|.?..[..L.yK..M%...c....t.!..\..,).^.=.:ce.e........u..9..\u.6@.7N.mC...G.....0...9.....(.-..G.5..(.T<.....o.7.Bl..R....U.cH...;H...gW3rb..v....Q~zV.aK.o..f.J.5..7.\O.Y.......?.....6E.z"D.6.'...../.....y....v.8..&-.h'I.M.._&R[..m|..n...G.y.D.|g..3v&.....E..8.4.E.q...Y....=p...v.h(.~...7.gR...g...~..9.p........;n...CEh~k[.(.QaO..t....j6^....d.....I..G.K9P.b..qG.......}...].b....nv.j.._<..p.. ...^IE..r_.....vO.hA$`.b.Q.'......^.,...'...I....m.....G...-...............................!1.."#'2$&7A...........7u..[W..K..]/.hl!...&rV.....e.....aOAm..b?...."h%.j...;Y.-g.j..`..,.-..+..e.......m.+2..<m........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19133
                                                                                                                                                                                                                                            Entropy (8bit):3.823791960731659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BEVfgpMglTPwPdl/1XWs248g10J+rp4nW/poDOzuc3EQz6JZP/:BEVIaDWs2wXMQz6r3
                                                                                                                                                                                                                                            MD5:CA26751589BF3B0CD1A5F2776B3A43D2
                                                                                                                                                                                                                                            SHA1:B28FA323BF4616C1FAE3E6B6AC5B5D256F7FDDE3
                                                                                                                                                                                                                                            SHA-256:7AF89B57C1C049D40235F0C7F6AFA0D17435C7E3F966C564FA4470C334AE75C1
                                                                                                                                                                                                                                            SHA-512:FC6C2915E3C77F9BE1772456CB310F8C2FE5B767C630F49F54779FBE424238022CE9315D001DEDE643BDD67CEA51CD57D8B7B230FBA4BFD97516297389628A3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-nat-gambling-helpline.ca26751.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 170 48"><path d="M31.322 28.7c0 5.65-4.132 9.898-10.62 9.898-7.644 0-11.24-4.536-11.24-10.722v-7.505c0-6.227 3.555-10.722 11.24-10.722 6.199 0 9.009 3.547 10.124 7.052.166.536-.04.825-.454.99l-4.132 1.237c-.496.165-.785 0-.91-.495-.66-2.103-2.024-3.258-4.586-3.258-3.926 0-5.207 2.31-5.207 5.402v7.134c0 3.093 1.322 5.402 5.207 5.402 3.223 0 4.917-1.484 4.917-4.742v-.907h-4.339c-.33 0-.578-.206-.578-.619v-3.958c0-.372.248-.619.578-.619h9.38c.372 0 .62.206.62.577v5.856zm21.529 11.052v-.824c-.124 0-.248-.005-.371-.01-.248-.008-.496-.018-.744.01-.703.082-1.116.33-1.116.907 0 .495.33.825.95.825.579.041 1.033-.33 1.281-.907zm18.719-.824v.825c-.248.577-.702.948-1.28.907-.62 0-.951-.33-.951-.825 0-.577.413-.825 1.116-.907.248-.028.495-.018.743-.01.124.005.248.01.372.01zm6.446-.495v-.371c0-.825.455-1.237 1.199-1.237s1.198.453 1.198 1.237v.371h-2.397zm7.604.949v-1.279c0-.783.413-1.278 1.198-1.278.785 0 1.24.453 1.24 1.278v1.279c0 .824-.496 1.23
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9066
                                                                                                                                                                                                                                            Entropy (8bit):7.979070659206604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:JiZXyTU9ITHZs6UJYpiWpUEUXI1jYl+dqeHtvIWTDxE1fMdo2:JXPWJYpikUtXGx5H6WTFE1fIo2
                                                                                                                                                                                                                                            MD5:C7BF95FD8FE5918C409DD817106CAFD8
                                                                                                                                                                                                                                            SHA1:968AB32F29B2136E43F7EF4F93D766ACD44B537C
                                                                                                                                                                                                                                            SHA-256:4843977AA241E63C74063183DD210B05ED2AFCFD841CEF5466639E12F1E0D97E
                                                                                                                                                                                                                                            SHA-512:D8681850DFF74972E950F4FB5ABCF017F0CF1904D0F5C09309B4D4C72ACEF17001017866F4149AAC5015DF542B024EF86003B4498D4E40DD5F25EB2EE08913ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/11779/1x1-en.png?ts=1631094842592&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFb#..WEBPVP8 V#.......*....>.<.H.."!-;z...l......+.<.!..{n...x..w..A.....W._....~.?s=J..~.{......_........\_.^.?.>......_...?.~...~............',....?y...K..h_.z..}...x....?..F....."6..w._......y._......._....U.?.............W.G.o...{.~.......C.M....4S.%.lg.k..d.dM*..fQ.i..9w..V..(..-V...h.^.r..."F..`..3kX9.j..F0...Tr.K._.xnmW...4 .:.c.I.UL..:....M.n#......M=.z...=..w....a......,.,....Ef..;.W[.....v..`..y.L..Oa.@\...#.#...K.....A.&;P...h{.aH...y.q...Sh}............x....;.-....rh.....'..^."o.~.9.!.k.L.3Qs...p...... ..y.}..Y..O]......B....w.....-....QW...e.._1......H-F..`..}....>...r.'{kVw.....L...+.....|F.n...al...W....U..q.'?.........'..O..2.'W.u%.A...<5%.X.P.i.`.....N.X.Q.0........2.....h....h..9..{.......d.T.U.PnA..A......w.].!......s...". @.=8L.v[h.Yer.....<.....OB..)2BaV).*fa.[!...0.=......+.M..]..d.A.N...".t8."i~m.p...caR....].P.@.r.AA.a.-l..Ud.e.W....I.LSO..Vb...\.[...l.d<./0...X.B.!..Q2... d.e.aT..0.v8.<W..D*l.p,..0o....r.F.A....H^.).
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5194
                                                                                                                                                                                                                                            Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                            MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23712
                                                                                                                                                                                                                                            Entropy (8bit):7.978057619769531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:SXZzmeb881cEGxSc7KPayIDja3U5DiP4t7NgJKPZYCsrpRnyqzjXMytwdMN6:SXQeYEcE9naDuk5vZBXs1Rnyqzgy+Mk
                                                                                                                                                                                                                                            MD5:7C61CD8612BEB1C4977EDDC45E56265C
                                                                                                                                                                                                                                            SHA1:B62099FBB53870BDA41F406D744FC82C8A3B7F14
                                                                                                                                                                                                                                            SHA-256:2038EC499E4375A09953A5F34BB96D9E0450735F4E023A6BA07B47CEA2C0694C
                                                                                                                                                                                                                                            SHA-512:487A176B778C5EDC80DFA8A423B80577BB7B596ECCB65D42ACD68BE00083288DBED85B6E453AFAA25D68D30CD72B65754C6DF85A18263542A8A0DEF66A0622DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9.......................................................................M......!.(.Y.....g...E...P...g.l.w.gX]m.2J......T...|.0..Z!G....2gt>z..^ ~..H)....+.gP...t.5..L.....4.=..c.#(D4#....W.HQ......._........d..T\ZM!+.=b#c.P.r...ob..4...$5.t.5/7B~....DZ5..Rk.....v]./;..C..I.FB.(...Q-g~{+.......,b.....4h....S.As.9.-..3.0'..c.;...............H!p.b..h..'...!b.wA..!3|..ic....](..'5......[...h.......g9.o......7.... ...e....V..Y.....eV.oj]1..o...l"vg..L.fA..Y.~.DQ2....C.g?<.........O.E..].X...#..h..9....X....cE.,.V.....Q[.^..6.J.l..?.*...3`.f^.....m(v....l.X..&...0..V..)jrL.\[+B.i.s.y......V.A.~%.l....lf...f...1..=.R....7;.u!.T.A*..@Ri..h..W.Y..lK.......g..F.O..s.}.....=*P...:.\.....m#..ne.n..Y.!..]..v..].....]..DW...f2.r.Y.....{Q...t.....e<........,..Uvcy.t..m...=.*.#..tk..y
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22158
                                                                                                                                                                                                                                            Entropy (8bit):7.9755779118935894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:M4Li/FiKlapJDqhtTV9rkLXENFsz2aqsEfhy5te3M1+x0mUs1JbJam:pLi/RlhtTVM0PdsEfYK8Tm5JbJH
                                                                                                                                                                                                                                            MD5:4D32B01C8F8215F44ED1A4A1B255F858
                                                                                                                                                                                                                                            SHA1:1E411E635DDD5C910C20502FED94231D79F00F8A
                                                                                                                                                                                                                                            SHA-256:533116FFACD8CDF854B2026F702E5CE0DE1AFD7A79A9921EBAA4B7725654CCC9
                                                                                                                                                                                                                                            SHA-512:ED0DBC580F9A7B3A3A92C9B552ECABCFE308602386C4F84D0E91D7586133032383D220EEFDB2424ECED7D18224374C4C431D8480E9A42FE6C4F61197F8CEF888
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."......................................................a.I6...I$.I$.O72.Wi..I)...I(.....|c6V.J....k.....\.8...kc.J...y...]~y.$...y8.X7t......K..ve.`.\..+q.o.;.^$.JGC.<...:..d.NG%O....../.|...EE..]...0...R.....X.....h?3y|.Eg.'.4nn...h.,A'c.\.......r....M..K.!.].<..NI4B..`d.fuco.#v......d}...k...!..G...l..t.Z|.\|{..Y...3.FvVwJ...Z......7.y./...3.pZ..ir'...Y.Y...].J.l\..cRn.G.*2/L...~&..q..k.X;.H.....0.-:.....@~..R..K.>5....Z.G.'.K.>\|..n[#.%.1BX7.k...U`.n..SJ...xue.SR...<.e2........T.].9..A..;b...w.]......f....A....LN..m-...gC...y0.~.n....F....o?...Cz#E.....|..$......(.8..e].......v..%P.Q.4u.8.d.CZt..aO\z:.....dA...3/....f..I....-.(.V.....<.....r.l....S.b(.C.D.....VW...'... z.....\..m.c:..L&.[..Q&y..y..JGim#W.......^..~g.....g..ig....mm.m.0l........=..|..6.....p....t?#.............
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18405
                                                                                                                                                                                                                                            Entropy (8bit):4.9828600324121775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2nR4tupMxtWCiQYmTt3/DQFYPg20M5vpd8p1:2nR4tupMxtWCiuBkFYPg20yv383
                                                                                                                                                                                                                                            MD5:BB45A1D07EE07FD53FB6522B05A3767D
                                                                                                                                                                                                                                            SHA1:D12795AD876D9066062E3FAA36C881519FC5D851
                                                                                                                                                                                                                                            SHA-256:F04576330339389D6629ABA52262395A278FCAC5B977328DFFA681744FAD6276
                                                                                                                                                                                                                                            SHA-512:EF80F66E3AFCA60492619F3204B61684A0E1FD741713D311230D43B056E0687CD30D7E1BD1D0C25EC7B6DB47E31A04EA18A35F0D7E7B89DFB33FA53C0CF22B7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"jackpotValues":[{"gameId":14844,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16236,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16177,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16226,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16256,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3235
                                                                                                                                                                                                                                            Entropy (8bit):4.011383304952714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:C0Cm2EflXTT2fIp0Fm0IMzPxNfMKLHbFVvV8I9g+OP60sFLYJQK07PxuRygr/v:RCmpflXGeMfft7FVd8I9g3hsFseK/
                                                                                                                                                                                                                                            MD5:06C17C794C2AA4BA4C4A9C8244F35E0A
                                                                                                                                                                                                                                            SHA1:44A1416E066FD52CCB2E69D611EB0673B839EEAE
                                                                                                                                                                                                                                            SHA-256:EE08D51E7EAF94DB34620C8EB2E422B7CFACA0A4EC789036963073DCE7751E49
                                                                                                                                                                                                                                            SHA-512:7F5819A41C785716672228146CCF15FF6DE3A8C5CA07FFA2346B76E2BFB7647DA01AA5E16EBC94F8C163739BDDC154553222AC9B35698D94700C7095FF27C805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 108"><path d="M39.607 47.672c-.286-1.427-.43-2.426-.572-2.854-.143.999-.286 2.14-.572 3.282s-.858 3.997-1.86 8.136h4.862l-1.287-5.852c0-.428-.285-1.285-.571-2.712zM52.904 77.36c-1.43 0-2.574.714-3.289 2.284-.714 1.57-1.143 3.711-1.143 6.566 0 2.854.429 5.138 1.143 6.565.715 1.57 1.86 2.284 3.146 2.284 2.86 0 4.29-2.997 4.29-8.85 0-5.851-1.287-8.849-4.147-8.849zM22.591 50.812c.43-.57.572-1.284.572-2.426 0-1-.285-1.856-.715-2.284-.428-.428-1.143-.713-2.144-.713h-2.002v6.137h2.145c1 .143 1.716-.143 2.145-.714zm-2.001 4.71h-2.288v7.137h2.43c1.002 0 1.716-.285 2.146-.856.428-.571.714-1.57.714-2.855 0-2.284-1-3.426-3.002-3.426zm12.725-37.823c-.143-.429-.286-1.285-.572-2.712-.286-1.428-.429-2.427-.572-2.855-.143 1-.286 2.141-.572 3.283-.285 1.142-.857 3.996-1.858 8.136h4.861l-1.287-5.852zm38.32 60.089h-1.144v7.993h.858c1.144 0 2.002-.285 2.574-.999.572-.57.858-1.712.858-3.14 0-1.284-.286-2.283-.715-2.997-.572-.571-1.43-.856-2.431-.856z"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9773
                                                                                                                                                                                                                                            Entropy (8bit):3.815268555893906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gjsRG5TjI5Ki+lDPZQYAx2mRf/yD86IDFZwUujLRoPPSr2fFlftl5tRr1G9sm:gjsRqjI4NuYAx2YyD86AFulk7zRrfm
                                                                                                                                                                                                                                            MD5:4FD59997391D640B9BB40836668B5A97
                                                                                                                                                                                                                                            SHA1:FDC2A213D4E167E51A395374D96C93F7CD63901A
                                                                                                                                                                                                                                            SHA-256:131247E3BA6170D808C79C0132E1A0CDCE35E7E49EFAAB9FF4662CB895409AD4
                                                                                                                                                                                                                                            SHA-512:342D8D33133EB14C9D4BF34BF03C4031EACD6E3941901D843A4144CAB86D8FC8F1907FA39A18D2C646F5C2421F63FC572EE9C4C50048CA683A3022AB6EAE9440
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gambling-commission.4fd5999.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 376.41 100"><path fill="#a5acb4" d="M21.46 44.779c-3.806-.605-6.58-1.342-8.75-2.328C2.808 37.938-1.777 28.304.865 17.57 2.835 9.587 7.937 4.096 15.919 1.352c2.74-.945 3.885-1.142 7.567-1.3 4.822-.212 9.108.23 12.472 1.292 3.39 1.07 3.285.843 2.022 4.366l-1.103 3.087-2.174-1.096c-2.99-1.504-5.54-2.014-9.978-2.003-2.86.008-4.293.182-5.884.71-6.826 2.268-10.45 7.798-10.45 15.947 0 6.913 3.446 12.794 9.15 15.62 1.965.972 2.184 1.002 7.184 1.01 2.839 0 5.432-.106 5.764-.242.548-.227.601-.956.601-8.342V22.31h8.085v20.085l-1.607.574c-3.776 1.354-12.68 2.351-16.108 1.81zm265.695-.302c-4.898-.828-10.008-3.228-13.243-6.222-1.882-1.738-4.158-5.26-5.186-8.035-.73-1.965-.831-2.797-.82-6.879.011-4.138.114-4.951.956-7.434 2.669-7.884 8.108-12.79 16.918-15.27 1.992-.555 9.543-.808 12.57-.415 3.119.4 7.915 1.791 8.13 2.354.178.454-1.56 5.556-1.976 5.817-.151.09-.783-.132-1.414-.499-3.946-2.283-11.95-2.963-16.622-1.413-3.024 1.005-4.392 1.867-6.418 4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14516
                                                                                                                                                                                                                                            Entropy (8bit):7.984586656995956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jfOJMkHN2xBgc9Idb8bb5UPkocx7KAuJg3hgT:jGMG2xOd25cdcAAuJJT
                                                                                                                                                                                                                                            MD5:344ECAF60154836CBCF8BB699F28F21D
                                                                                                                                                                                                                                            SHA1:EA30AB7E0295654167A567721E82691439CE2FEE
                                                                                                                                                                                                                                            SHA-256:8713A3BCDDE10583BBB5DC4EDD4575822F3B2C2CF0E351533C381409F358D3EC
                                                                                                                                                                                                                                            SHA-512:C894D7F20365F3464E8A79D4EB57985AA4154286ECA3756F6B0664D25870FF9D55284D8F2B8D019DEB77E5A71F77E0081D47164BEEAA4B3BF7CBF32BA439EEB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/18319/1x1-en.png?ts=1717510205458&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8......*....>]$.E#.!...X8...fd.F... =.+........A..N........$~b.....[..._.~.........~........7.w......~........g.....?........s...w................................~...................g....5......nN.6.......e...;./....../...Q...........O...}g....\.k...G....^.............*...T.y.m.e...........M_....Q..._._..........]...................o..v......SJ.3Fm*......k...........B....>c..g..*g.......tH........_....N...F.#.{.G.h.(M.V...N....{<d.l.l(i3.x..z.....%.$..Y;.[....43.p.......j..]|.X.UV....IR.z....p.Fw.3.En...N..+.qBE.mao.,T.$...8.Z.e.`.m.:..tVh...=........f..~w.....q.....;..H.;..]..c#/s..AA.H-.......E.~.*R.....e.......~o.#.TG.i.:.........\.v....B-...QIS.......0...s.r.&7Y."...GU8?=U..T.~....$......q...)..../eW..\....]...8.V.......7......1...f..;...T.ct%.....K6hD,.MQ.....&f"....?..''..)b....X).,..............O.......-@.C'.|.v.Fy.....:j.;..r....A........C.P.4V..!MT.).3.&M..%{..^.U.....H^.~.^!.z?H.f..j.S.....W.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x126, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15401
                                                                                                                                                                                                                                            Entropy (8bit):7.966529519680484
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Y3HizorbzeRejoNmls6rxCy6Ag/fZI+okvwK:YVCgGzZd
                                                                                                                                                                                                                                            MD5:A6CF0AA024AE45979711506C4062CF3A
                                                                                                                                                                                                                                            SHA1:4CB0C7A22A64DD66BA369E67A67430A434F225B8
                                                                                                                                                                                                                                            SHA-256:2238537FF46E54C908CABFE877CF9BC4DDFCDA806F2291A368D256B632D14661
                                                                                                                                                                                                                                            SHA-512:E68CF6B15CAF6234A178E46C175D90475DD71C6F03AD759CF6425F01F6D826BABD215F95F2C2382037860CDB2D14B0D12244CCEB14451AA695E8DE12A0B19BB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......~...."..........7.....................................................................f.f.6.+...7Y.MT}7..M...H.....X.wh..Z.U......._b0.}......>g.n.._......>Tj.f.w.U.L.l.x......r.H.Vk...4..]...f.4.|.........Ez.Dn%.......1)..E.4.vk..^&6Bdz.<.......n..q..H......z.;.F&...e4..|....8.K..t..+Cj....u....?{>.}-+...E..d......*X..~....!.......K".&..3.\..f....k=..T...N`.9...;...yb.my.5..\.W..g.=VV..23..@.>.,.(u9p...K.oi}'q.....G....V...Ny.....>vX.N.p.Ih7...).-Q.Vj.........7....-,.$.w.......&....Aw. .?.L.C.."..-...;.......%.y.4.z_.T@i.og..:.W.....}u:...h.~.............a...t....].Q.$...J.M7..J..pU.BR...K.....YR........SW/.|....Z=..t.j...*..h.?q*.N.[@Y.q.D.......j\..............D.....3.<.a.....l....,...o.@...<...o._..A.{.F..o.W.N..E...9Rk.i..F.PUV....QJW.../..............................!"...#A$1Q%
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x142, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15578
                                                                                                                                                                                                                                            Entropy (8bit):7.961295898402111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mDTI8mkEJLP3UmdyQCJl2mhJwzDNsBWhJVrzSIULM:Sz1EZiQZVsBaaLM
                                                                                                                                                                                                                                            MD5:0F24B151946468340F718432802A6FDA
                                                                                                                                                                                                                                            SHA1:21CC935BD2A71965A29F9EC2D65FF8A4FEB8501E
                                                                                                                                                                                                                                            SHA-256:5D48B8DCCE690596D943171D1B123F7B66FC7F10B82F3F809C11CF0C74E22B8F
                                                                                                                                                                                                                                            SHA-512:6EC0487DE564A58BCB28476D50FC3E5337FAFDAA7747EED71FF45CC6E0F00006D3E5DEDCB9EE70D763757625900D16C7EC6EA7FE95887BAC6383EBED1A7212F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu..........."..........6..................................................................g.i..U.H..G...l%.%...7.(.BT.l....J..U..?T..8..f..........6.V...}.Y..,...5y }.=....]..!^)...b.Z1..;j(s-...kk.E.....*...b.L[. .= UL.\.q..]f.w./5T..m...tj5..q\.^a|.HvH.K.-,.u...NMp.}...;..9].!....P.2.yIL.v.9$j{..{.T4r.-.....U.....`..s..........)m.]:<.C.B.-1M10....i...3..*.{.,.,.e,..4.......,...o......<.kz,.BEY'<..E.7...1}.t.j.vL.....t\-..!.D...Yh4..).D..L^!..}......:M..R..)...#.gC.s.bs.O..y.@.b.>...h.....,P..NTv...Q.=).........{.ml..D.Q..w....>.<+k...i.p..........*^.......9..A..&6...9..%....'....!...-..B-.n..^:!j..d.`...#...B..F....}..l.L+Z.p.....-zH.\.fY..LO...x.Pf...W.e..aY...u1m3'.P3..b.....bY,j.XI`S~.....(...lu.....\..j....?Fn...........PQ.....t.Kg.8.YM..k....?...+.3.........>.*.s..[..|../U.....1...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34737), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34737
                                                                                                                                                                                                                                            Entropy (8bit):5.395891063436699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:WEH1gEU1JI196xNYBoUkfzGg0lPsp5qQLI0u84UeHMMHLLX5btIMXV2iBr51Rec4:2rYUEpbt0vstWTgk
                                                                                                                                                                                                                                            MD5:0F1E388EC9FF9DB15C77F4148425CB9B
                                                                                                                                                                                                                                            SHA1:693FAAED641B1C55BFEB471E7E3AD4DB12DEA96A
                                                                                                                                                                                                                                            SHA-256:089720176F2F212084E3413CEE31A9D96291DD0C7B8A7F02C7411DDC8E98D0B1
                                                                                                                                                                                                                                            SHA-512:A5C98995B9E9FC6E11C0AD36AD9750A7886DAD1C9039A6A22F2B2D5FAB5563473E08E1F6307680AFF82F9D815B888E17F7BD70E2059DB46ACA861D8C729D388E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/polyfills.9bb2e3bdfff643ec.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["polyfills"],{74124:()=>{const ee=globalThis;function Q(n){return(ee.__Zone_symbol_prefix||"__zone_symbol__")+n}const pe=Object.getOwnPropertyDescriptor,Ne=Object.defineProperty,Ie=Object.getPrototypeOf,ht=Object.create,dt=Array.prototype.slice,Le="addEventListener",Me="removeEventListener",Ze=Q(Le),Ae=Q(Me),ce="true",ae="false",me=Q("");function je(n,r){return Zone.current.wrap(n,r)}function He(n,r,i,t,s){return Zone.current.scheduleMacroTask(n,r,i,t,s)}const x=Q,Pe=typeof window<"u",Ee=Pe?window:void 0,J=Pe&&Ee||globalThis,_t="removeAttribute";function xe(n,r){for(let i=n.length-1;i>=0;i--)"function"==typeof n[i]&&(n[i]=je(n[i],r+"_"+i));return n}function ze(n){return!n||!1!==n.writable&&!("function"==typeof n.get&&typeof n.set>"u")}const qe=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,we=!("nw"in J)&&typeof J.process<"u"&&"[object process]"===J.process.toString(),Ge=!we&&!q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48087), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48087
                                                                                                                                                                                                                                            Entropy (8bit):5.395718108198626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DHxn7NQN15VDCtSAaSnKmpTpnfaYOprpu9YFoO71wOeN65PacMlj+Eg/EyE2HnKy:DdxGV4nLLo530Yl/FIc
                                                                                                                                                                                                                                            MD5:D9ED7E81D6C36EEA1E30896BCFDE2849
                                                                                                                                                                                                                                            SHA1:B3130C4744C454790B23E40DAFED69C4E5D9F8F6
                                                                                                                                                                                                                                            SHA-256:DDBBD4135F763261F89C10BE74FE72ADD31CA564DA22DCF0238ED29B13B0C112
                                                                                                                                                                                                                                            SHA-512:1D44E181CCC786D314BE644920928E7DBCD6A012DEBF094831A00E4A8050A40E721B74A6CFF143EED612722DBD2CD62203B35CCF421C2E96F0FA0BFC57684616
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/src_app_pages_user_pages_my-account_my-account_routes_ts.041af6daabcc25a2.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["src_app_pages_user_pages_my-account_my-account_routes_ts"],{82435:(Yt,$,r)=>{r.r($),r.d($,{myAccountRoutes:()=>At});var t=r(7404),h=r(57730),y=r(84205),D=r(51567),k=r(33900),u=r(80272),G=r(50515),N=r(2253),l=r(34456),d=r(60316),m=r(60787),b=r(68549),O=r(71730),v=r(33005),C=r(26591),A=r(35539),X=r(14439);const V=["tab"],q=s=>({oldDesign:s}),M=s=>({"is-active":s});function J(s,o){if(1&s&&(t.j41(0,"a",10,0),t.nI1(2,"localize"),t.EFF(3),t.nI1(4,"translate"),t.k0s()),2&s){const a=t.XpG();t.Y8G("testId",a.id+"-documents-tab-item")("ngClass",t.eq3(8,M,"user-personal-settings-documents"===a.activeTab()))("routerLink",t.bMT(2,4,"/user-personal-settings-documents")),t.R7$(3),t.JRh(t.bMT(4,6,"myAccount.tabs.documents.title"))}}function K(s,o){if(1&s&&(t.j41(0,"a",11,0),t.nI1(2,"localize"),t.EFF(3),t.nI1(4,"translate"),t.k0s()),2&s){const a=t.XpG();t.Y8G("testId",a.id+"-proof-of-payments-tab-item")("ngClas
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1964
                                                                                                                                                                                                                                            Entropy (8bit):4.017793292961149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t41cDVrGv99xX+abe2fRNC0KKJL/jeEfayHtc2NWRb3io5BlEO68BWrD2g9+xb36:COVqvhve2ftTjaEjWB3l54lRcivERaz1
                                                                                                                                                                                                                                            MD5:B544EAE4274245DBC68F58561BAAD67B
                                                                                                                                                                                                                                            SHA1:A8492802B8B37C8AD0415FAA7F1676895C653ED1
                                                                                                                                                                                                                                            SHA-256:E5A48A3BED2FF25F61D84C6CDF9E6AC1D212AE1B2E80B945793A2E271ACDA04C
                                                                                                                                                                                                                                            SHA-512:4240D7F72172CD43EADD81E68D988CDE39D2F3C66B6ADED02C97C0A2C4A5E3150675530B324E0C8059A84DBA742F4EAE7F11E33AC82EB7F7D390FBD2873C64DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-18plus.b544eae.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><path fill="#9b9b9b" d="M50.002 0C22.431 0 0 22.427 0 49.992 0 77.57 22.431 100 50.002 100 77.575 100 99.998 77.57 100 49.992c0-5.012-.742-9.974-2.213-14.742l-8.716 2.646a41.052 41.052 0 011.818 12.096c0 22.585-18.343 40.963-40.887 40.963-22.55 0-40.893-18.378-40.893-40.963 0-22.58 18.343-40.949 40.893-40.949 4.308 0 8.591.692 12.742 2.057l2.86-8.59A49.971 49.971 0 0050.002 0zm31.246 2.506v9.213h-9.563v6.978h9.655v9.215h7.405v-9.215h9.563V11.72H88.65V2.506zM60.346 31.578a16.86 16.86 0 00-4.681.645c-1.492.429-2.8 1.062-3.931 1.9a9.299 9.299 0 00-2.685 3.135c-.665 1.253-.994 2.687-.994 4.299 0 1.941.51 3.55 1.539 4.818a8.733 8.733 0 003.834 2.738v.104a9.057 9.057 0 00-2.44 1.16 9.118 9.118 0 00-2.012 1.826 8.273 8.273 0 00-1.37 2.422c-.332.904-.498 1.881-.498 2.94 0 1.843.367 3.447 1.095 4.818a9.974 9.974 0 002.904 3.38c1.211.89 2.608 1.556 4.199 1.999a18.44 18.44 0 005.018.668c1.718 0 3.382-.22 4.986-.668 1.605-.443 3.014-1.1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1134
                                                                                                                                                                                                                                            Entropy (8bit):6.853605174742505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:rGDc/jcaUPMmj/xVY2CGojtxIcK1mqD/rhupA4B+tn5:rGo/j0lVVY2CGrtzrh+vs5
                                                                                                                                                                                                                                            MD5:3ADED5AAA78BC45D07A850C9DEED44B5
                                                                                                                                                                                                                                            SHA1:0FD0FC2DB7CE864DC269913C52199934AE7583CC
                                                                                                                                                                                                                                            SHA-256:FDE46F6B0E66D2C9C3073275AE4761851B7449C53BDF17A7D2F39FC5B34B32BA
                                                                                                                                                                                                                                            SHA-512:6E48A8D59997B3E02E4453BED2BF6AAF50C7A34BEB147F731989E4D39B74D40024A35BFB921D6184D493D184017D7C3E19F1D0589BF3440F3FB8068716B73CA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/jackpot/linked-jackpot-enchanted-game-icon.30d9422.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......(...(....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......(...(....pixi............ipma..........................iref........auxl..........mdat......g..@2...@,.@./..S9..........b\;^....3+u..*G...X.:.G.....a.="..I..FS.u.#......dZOko.X...D..TG..n....A.J~lR.J.^...g..sxR.0.1vy..H.5...Q.M.C...C...l_.x5.....a..9y............i.)]E.......o.......g......2...@.,....H...T.0}..d.....X@....=\.-..._...Wv:.^7NR..Q~.......80.;i*@.uy..._.VitO.q........2.]......*.....=%..(.&R. .G.t.vgO..O.H..&)..9T.......5...,d...b..:-..q...~(...J".a..$.......=^..f....x.tCT....[7.#...g.;.Z.Z..,..Ze.|..&..(V8'..D.q.>..$..?...3y.=.....h...N.r4E...7..].....4....$.W...2\7l...c.....S.......i...2....S."t.O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x120, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                                                            Entropy (8bit):7.965016083218145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:S57lcKrzxt4gl+RIwJTMcYNJ2ZFUBF7er0U92lwL32SFv/Y:SFpZ9+qUTMtJ2/UW4loTS
                                                                                                                                                                                                                                            MD5:64AE98AB1771D0A5135FA10C120E4104
                                                                                                                                                                                                                                            SHA1:ABB6DAE78413574AC622F0E266E86A8FA2CB0986
                                                                                                                                                                                                                                            SHA-256:A08711DB33493619B44110ED4DF8B467D9EAAFF8E42338E72C38D43E2E6E8579
                                                                                                                                                                                                                                            SHA-512:58D823F8560CB6FF81E8E2999F7E7615D3058E194E9DAA079847960EF57541CC1DF473B63C4606C254407F36FA4FFAC795EA3FB58374B8BF02E4355EDF340FF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......x...."..........6...................................................................A.#S;.d.....j..i...g..W.....G..r.r.......Zv.....@..u.E8.8.^....F.}...^.ntS......<....$.+.Tst....I{.....QT...k.."...7YZe.j..e.WO...4........X.7......1..u.s.(.......>)P.5.m...&...}..x..M..+j.....+.D..E4...[.4{.Y....9..Fb."C...B&...8~.s...mEK...Tke ....).t%..ej..|...;b...D..}fs(.Q.<5....e.G....V&....=d....J..I....,rn..o...?.. .DU.......w....w......1...D...G.XV.,-;6HL4~l. .S!...ma<.Vn.....B..}a\..w?.s....*i .n.......5..j.e...' \.......y.L. E$....R.s.NK.....6.C.."..Vc*.K../Jy..gk.^y..0..N4Q;..gT.r.gw..f]H...Z.gN.o;A.P^.~|A....2.U.;u..-..o6..-.....i.....Z..z0..4..'W][..X.....fCQ..fo...b.V..2..........f....`\..f.T/.c,~.3..!...-........-g...7..........................!..."512#%DT3ABQ..4U$6CERSa.............b.[m.!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                                            Entropy (8bit):7.971743137391101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGextV2h8JwetSZb5N6EYvMO+h7Wet7hgcXBDacvXw/aBR97NmuL94IV3ye5MHDT:rftV5JwnZdNOMO67jnvXUWx7+SVjSl
                                                                                                                                                                                                                                            MD5:53FD02B03EC06779530DEA037024B908
                                                                                                                                                                                                                                            SHA1:CDDF41961CFE529D5E179B0EA69A198A64DBD370
                                                                                                                                                                                                                                            SHA-256:AB76BCFB811AD027E8C8405956EE71FE02B5C85A7F51E90957CE5ADF51DC2F3C
                                                                                                                                                                                                                                            SHA-512:0D4C43D3049E0694377782AAA3B99F1782C7D4337F24FB18059660BCDAEC3D4CAABE5C6A0ECFDC0FFAEDD43F32FF180FE6207105B0BA16FCC25FC2C826900F62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15219/1x1-en.png?ts=1687440995845&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................,....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................,.mdat......... @@.2.Y.....q@.E.5.K<1....5q.g..=..`.{..U...=v.........JU..A.f..g.F."..xk#..sf..G...b.x...D.A..........%......l).~....$9l....G..3^...M9...V.5._..sZ..pDH.U.h.8....r.:...yw.V-8i.t.Z....ir<.....*.{.E\:_..H......$}J....&>Zm..(...xe..T."Z....@'..-..*'3.....t..Y..fzl).%n.j.^.!aE.......}7 ..l...x......O....y..-~y.A..V.I|...e.n..}.y-.s..:.%i..-g....a....X.Z%.5..dF.z.rO..qMw.G..3.......]..A(.Q...t.0........,..%....T.......S.2..!.l~..}..k.|G.\\..,.9&7$.h.'..."....7.$.Z....*M......_G.[...x.(.0.Y.2}.. .7j.....l74"4/~5FP.R.....3LK.RB.G&}..@..nG.V._{9..Gb..d...........[.;0F\F..V.....Y...#1_..%s.34.m....;n....R....]...`|..]S9...F..d............s..)...[`.g._...W.........g....o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12300
                                                                                                                                                                                                                                            Entropy (8bit):7.979268250581474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:GsHT4E/kYJnRsSFOdzdaMoNfXgzj2FGr6Egi:GckYMSF8pHCfXgP2wgi
                                                                                                                                                                                                                                            MD5:A61A55CE7FEDA497D8C776E745496959
                                                                                                                                                                                                                                            SHA1:611542B27C447576A008E7593A33AC1FC107B473
                                                                                                                                                                                                                                            SHA-256:FF19D55DBA518BB1FD8619E38E6D59D90B36A518F19378683BA7B241F30A802E
                                                                                                                                                                                                                                            SHA-512:1DFF7A5CBC2958F682550894B5A698C503137E821F3C5FFF5BCF2390E168920FA27E165B564F9989AB4A496D97C7C99E53FD8EA35439390734587C304948D592
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/131/1x1-hover-en.png?ts=1599587094726&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.0..WEBPVP8X...........v..ALPH8....?. m......8....HR#....CB,._.T........a..,O....O......VP8 ./...y...*..w....%...}..~....K.;Q.......o....*.......}..W......................_....z.........................'.g.?._.?......s.....o.....?........m.....O.........".....O...?......z...k.....O...........~...yu..........l....b..?.?.........~..).?...?...|.~O..........U...........?..Qz....O................/.?.o......s......v?......S...._......<.....O......GV.....A.ZZ.........L..QK..........'...P3#1.h...U...i...mw.s...$.G.......i....YXWo...[O.|m...>f.,..R.u...H..O.'..1P.v...N"k .-..p7...G.m..(t..+..k....v.X."..g..D.y{As..7lwI@..*Q....!T.y....x..#.A.I..x|...v.......n.'D.Q.8...+b.._.`..".....Us>a........Lr?1...x%(.....V..6W..x.t..._)V..x......(.h..1....oVu.X..b..D7.L.s..v...A(|D,..hl.G....-........&{h.;...P.o....#:.G@.s..6pNv. ..|..y.....y...:...D$.....0V...`I.:q...Ni0...#.+.7...5..[...AX.F.......y...w.av%.Yz.<t...Z..$p.~..J....U.v@..xn..F.............cg
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6797
                                                                                                                                                                                                                                            Entropy (8bit):7.9358550160105095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGVCktbHvVBm7RMG04Jz5qO4/5akCi0ze:rcrVcJKx/BCi0q
                                                                                                                                                                                                                                            MD5:75D27EFC791241D6D339F885008BB219
                                                                                                                                                                                                                                            SHA1:C1EEBB6302929825415B5DC48871491DF57B28D4
                                                                                                                                                                                                                                            SHA-256:D9BBC13601DE48D8AF7D95EC0B9913845F647B95169BC5DBA2E1F58458AC6983
                                                                                                                                                                                                                                            SHA-512:FC7170BDA98799F41E7008B18B2C31FF1271F82CE0DB0D9E6E5D512770315BD80B9D132C2EB077AD3F811846FF55A3C64D1BC5F29102F5337D36A09C4081C65F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/12545/1x1-hover-en.png?ts=1616410150350&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma...................mdat........0@...2.2.....q@.G.......W.W...@..Y.Z..'E..".y.)U...... .Z...YM...a*.z..D.GU...%....2..\..Cv...v'..5YN..<.K..1=... .F..%.n..e...p....{...c.6^LF..g..6.R...#...sM>...B.F.E.{wX.;&.._1e.:.*.k.p.].7-.W.7....Iub...l.[E._../.E/..:.f..P-rE...y"..x.[tr*$M.T..A.....NmN....5.....k...Dt.......f&!v.#.O617.........y.lQ Vu:...g3.F...)i...w..d.\...-.(.^tFa."jVe$...Fb..n.z=.c.`X..du..b..P.z..#......*.~.p.../.k9=...&D....Q ..%.d3...>l11.}V6...:.P./+a..!.:-GQ&...*.< s..2..)Q......[.U..........<...........+....q.K'(.g.VF.}.....0.PI[...G.._.t._...=48.....u.......V'...CY(...v.s.9|....{.~....iT......~...+'..#....Kh......j....@.(...T.%O....1.J..Q.B.`w__k^.........j.T_U...\M.B......U..nx..........\p.R
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28075
                                                                                                                                                                                                                                            Entropy (8bit):7.976933862457935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:q0Lpf9a573fRruYru/S0zefZShP7sCkCYth:/Da53bruNeB4Yh
                                                                                                                                                                                                                                            MD5:61AFCA275B4D276DF26F5726C3D7C2B2
                                                                                                                                                                                                                                            SHA1:30341197864A0AF2B6467880AC539ECB8F546E93
                                                                                                                                                                                                                                            SHA-256:9D30495059573B5CE6DBD4427F5A64D3C917E7F0B5F746BD98132F744EA110E2
                                                                                                                                                                                                                                            SHA-512:6D941F4B03D3F8EF6DD6E1C1AE57B3187814B3B219BA482F2D030AFC81EB9153096D8D6CFA592B5EA03E045075C6CE2A69D5D90AF6D6EF0C17C7BCF4222B249F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9........................................................................ARiS..j.....F.#A.N.N.....VDj[...i..Y.....j..(UY2.6.D...Z..lUO.8.'Ae.7...4. ..Hp.....aR...=...]Q.6...........H...i .......b.3G-t...s...2.X...."M..X.&....&U.....c5H.C-#..}$.x7(..Co[.xm...K.$u..k.0...&.:F5..R.(..U2.2.MZ..r.v..^i.....MG........hFie..E...l.q...7.T0-.........-...B........IrE.=\^Sxk..s.S..D.'..(z...?.Sy.<.#...._....pa-.^.; .!=GW..s.._{..#..i.G...C..<].9.g.7.f..7h%.\kc....9.+o.x].Qx)&....S.....9..$"q..5u.`....S.3...8a..sh..$u:.qf.VfQ.....Q.Cf.x.b..3...y..:..\..G$.f..g.>3.:G...K...x.cz&8..m9..3d..x...*S:s..s....p.gU.......K.....t~d*..$.l.*:.8;k\k.f<S[.P..q....S..........x.p...2>7. ....`+-U....S..T...lv.fT.........9~4...9.dk.h.s.XOQ....ae..N^.......t..x{.I. .J..y..4..m.....Rz...>z...p......|..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9152
                                                                                                                                                                                                                                            Entropy (8bit):7.957942622298054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGEnJUT0E3hrkm2hMkBAqnJ74IZ1xNPzZJC7mnDdTy8O8+2ak:rCT0ERrFs4s7n1fGShy92ak
                                                                                                                                                                                                                                            MD5:79E332016F0A6C708A1F9F2F2602A9E1
                                                                                                                                                                                                                                            SHA1:AC4B6D84F314835A1610F342A5A4FBFAC526B9D8
                                                                                                                                                                                                                                            SHA-256:9FEB5AD86EFE07034EB7505BE6507A21AE43745BEBB2E26C47A042F341EBE9CB
                                                                                                                                                                                                                                            SHA-512:F08C89360D9DCCE5ED43936157E8025F4097F7A6D9B928E239496C01E30D28D79860AA0EEAD2FCCBB4C6ED9C1DAA72A194D668EF2C599BE27492D1132EED7A10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16884/1x1-hover-en.png?ts=1727865910743&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................."....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........x....pixi............ipma.................".mdat.........@CA.2.E...I$.@.c......9Tv.,..3.9....$Dj'.ld..c....c1j]. 7........g......=Ki.#i=~.+...%.h...!..Q...6..o&7...m..../j+.#.,$.1...n..n..'+....0.n......T..&.....ujT%.\'.......`m^k..._88\.%...vq.Px..L..[.>..Z' ....'!.B.....<~7..Z=..O..O.o..v.....D%E...[.....%4.x1_F..j.NCw2...-.. .m....\...Dzr.C.....K.{.....4.x.s..z....x...oLc...s?.?..>lG.R.d:...!.....g....\x._pUuN.a...0.(QG.l..4..vg..R.....?.J..{.r..5..a...6..00.@.A.._=h.R.....J.&.j........-?..+..S......M<....-.oXt$3...... uL.c#h...p.y..1~[....fN=..Lfe..;....M=./...e...*...!..j7.vt.M.{E..E....y.._r..e....=.O.O.j.<...d..q......o,\F.-......w.. .....$..-...:...........`.L...\w..:i.&....Z;.2....5Oa.@Q.}....sCx,,...ot....s[.D.a.c....t.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5956
                                                                                                                                                                                                                                            Entropy (8bit):3.8741916733952295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1wd1/pkbTUr71NoOrM8Iw+HmTt+wENdCBXb3lrswzOOjNIQvC6JjbraFxoHmmZfl:1wf/pkbTUX16O4NwkmTtzENKrswzOOjp
                                                                                                                                                                                                                                            MD5:F74D16A3E67EF241B85020C91BCEF07B
                                                                                                                                                                                                                                            SHA1:DAA2412B064C7D4385163E4CA29F7191162CEFE7
                                                                                                                                                                                                                                            SHA-256:D58B5E34D7F861925F2D838DD3CFEF088BABD82BBD5100F71EC80E37D9AA82EC
                                                                                                                                                                                                                                            SHA-512:B734EF8925040B2EF41BBF007532B863BECC69E142AACE25EA0E33100868B71B9DB4351A4879058DF72B43E110E59F4F05AE46A49E358317241721C59D224F92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 247.018 100"><path fill="#9b9b9b" d="M40.771 0L0 40.771l40.771 40.772 40.702-40.772L40.77 0zm-1.683 14.525c.492.351.982.702 1.473 1.123.49-.42.983-.772 1.474-1.123l.983.985c-.49.28-.982.63-1.473.98 1.263 1.263 2.455 2.738 3.437 4.492.562-.63 1.193-1.123 1.825-1.615l.912.914a13.528 13.528 0 00-2.106 1.895 30.763 30.763 0 012.598 6.595c1.053-1.684 2.244-3.156 3.648-4.35l.772.772c-1.614 1.403-2.947 3.087-4 5.051.772 3.158 1.193 6.599 1.193 10.178 0 3.579-.42 7.016-1.193 10.174 1.334 2.456 3.088 4.49 5.193 5.965l-.771.771c-1.824-1.333-3.51-3.156-4.774-5.191-.7 2.386-1.542 4.631-2.595 6.595 1.053 1.053 2.105 1.964 3.298 2.666l-.912.912c-1.053-.63-2.105-1.472-3.088-2.455-1.052 1.755-2.174 3.228-3.437 4.49.912.703 1.824 1.265 2.807 1.686l-1.053 1.053c-.982-.49-1.897-1.052-2.809-1.824a11.945 11.945 0 01-2.666 1.824l-1.053-1.053c.982-.42 1.894-.983 2.807-1.685-1.263-1.263-2.454-2.737-3.437-4.49a16.954 16.954 0 01-3.088 2.454l-.912-.912a14.873
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19807), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19813
                                                                                                                                                                                                                                            Entropy (8bit):5.858290970464639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jJdwmg+fGU1Avaq07Oi1Pfr9Ln0GLILkC2xZPepnt2zQ0Gj:jPvRAvwOi1HJ08nC2Xmr2ze
                                                                                                                                                                                                                                            MD5:2AD6BD9968FB5BA900235CFE72F2E454
                                                                                                                                                                                                                                            SHA1:E4E2D83B576F591EF44C1EC7CEB8892DC095D2C0
                                                                                                                                                                                                                                            SHA-256:885F9D8403895FD45E86A10CE80D5224749DA30D4AAA6E95546A4D43BBB50CCA
                                                                                                                                                                                                                                            SHA-512:2792FF0342E23A6267B4644A8C93D3199DE552318AFE64F111FBFFA4A8C7286DAF3EEC6E7A4E8CB9EF7B4AE7A95F8A845F4CF4B25FC11ACE7621A79BDD52C6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/en/safer-gambling
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true"></script><script>!function(e,t,s,n,r,c,p,o,u){e.XtremePushObject=s,e[s]=function(){(e[s].q=e[s].q||[]).push(arguments)},(o=t.createElement("script")).async=1,o.src="https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js",(u=t.getElementsByTagName("script")[0]).parentNode.insertBefore(o,u)}(window,document,"xtremepush")</script><script>function dataLayerPush(a){window&&window.dataLayer&&(window.google_tag_manager&&window.google_tag_manager["GTM-N4NPQX8"]&&window.google_tag_manager["GTM-N4NPQX8"].dataLayer.reset(),window.dataLayer.push({event:a}))}</script><script>if("serviceWorker"in navigator){function capturePwaInstallPrompt(e){e.preventDefault()}function initPwa(e){window.addEventListener("appinstalled",function(){dataLayerP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17952
                                                                                                                                                                                                                                            Entropy (8bit):7.965801383107891
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0WuIp4biCHDprB6Oyd1kwgHD57hQoWFL2ufa:0xIibiCH1r6Fgj4oqbfa
                                                                                                                                                                                                                                            MD5:691B3ABA44806155804D85512FA4C459
                                                                                                                                                                                                                                            SHA1:D80121AF1B03DC5608EF691FA6A2F606D528F3CF
                                                                                                                                                                                                                                            SHA-256:BBC2BC98434844E68CFD3E606B3AAFF06465E3495D743C14DDB9C16CEF30ED4A
                                                                                                                                                                                                                                            SHA-512:0EDAAF970616369797C6055CD65CBCF596906FDA305394BBD3B5254E33779639B0BDE02039BBF6AEF097F0CAFDF281C5B4F731D2F71D1C541097261E1C501675
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C......}...."..........6....................................................................%u._..h....../k.Q....._..U.....c...n..`.RB$W.>^.c........F...Z.W.#.....+.F.A.uy..........m...\h..S2V.......rG.I..h..!.s....s.....w1H.....q'b.!r...^..zu.n.P.8.[....=<..z..P0q...[F.7X.u.."O...J}...Pc......*..n..x.`.....O&..&.f.J.)&..h.bH....V`..q.T.W.Yv...J.....z...7J.1Qsh.~... %\9k.{...w}...4>.@Z.}.H...!a...:R....h4....._.e..2...;0....\....>.{.0...[H..*...y.U.ig....D.Bj.)n...) *V...........*).uv.s..$...nD.......O.>j.....kA.Dtj%.(....AC...........vP...z.....-t.\.n..'.......U.<r.....C,...................R...>.*.p.aq.".;.y.q....q;.d..-.7.\.,.{....F...NM+........%.....d.6.Il.....Y'0...)mL..:..}#.....H"....E..../..klvH..E..y.9.2.e|.x.K..^.8.N.T.fc.r...|....m....X._]h#.0...$.'...E...-.............................!."1#%5$234A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x129, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20890
                                                                                                                                                                                                                                            Entropy (8bit):7.964037087467771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:vd/y5d6DY0zbt66Sh7YwYcXCKVjBbZnt8pUQjHLfdPV8RFzcYshc8dyUa:F/KdSxnAkYCKspUoHLfdPCRdihFa
                                                                                                                                                                                                                                            MD5:3140FC744CEFF7282C431427EDFED0D1
                                                                                                                                                                                                                                            SHA1:52065B64770C4B1F13B02C3161A39BE96B011755
                                                                                                                                                                                                                                            SHA-256:CE3EF8AC7823F9E9F60AD1078E621840646BD2DA2A90F00DEFC38DC02DAFB78C
                                                                                                                                                                                                                                            SHA-512:890B2459DBEC8CF3F7062FAF36B269F2716000061BCC98FC31CC8B37D05586193BE67F054CE963ECD5B0CCE49ABB4A9867B302B09A22403E1DBA5CF80FCB1D37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8....................................................................$Pn....%.y.B..."To...N.C...87f...c..-*...D..~..M..W..3O0.9/weS.R9...Z3O......N|.%..%Jn.......#..*`.wE..U.. ..[....|.{o...C..E.u.P. ...........j@T[...p.B......)..e...._:k.m!.u..]A.u...h.4..6N.*..}..9H.q...I7..x3/...%.....?6D.d.....@H,[l..uj...Y.O...h....g...Y..4..}.........l..Qe..F.]Z..)..E.}... .bT.".V..9n.B...u.1...1i.VIj..c......@.\.Jg..V.?.%..>-g.|.7..p_u..NM .]Z.N....|..^./.......X@..+........f|.j.%.rY.</.qN.P.*.....^..i.*a.Z.8...S.s_aJ}....9D..(N.e..4.N..(1..4.17F.7...|\;z..Z.e..W>.n.=.<_.G.$....X JI*l..,.8......iPu-..A.....zu.;............Q...I.\.4.........wN..X...q.Zz^.J...>.mK~&..-9.U.~....M4.//..xS.....&L.I\.4`.{>.p.....V.5{|.7g....../q...=={l..H.Z...[l....*....R..H.n....0.|bS^...Dc..3.2G..{....g.....p.F.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4507
                                                                                                                                                                                                                                            Entropy (8bit):4.1366222344521315
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Mtt68fFcvOuKl0oA3h4uJVL5nhN1Z2Azi96wDfozc9Cz:MtthNcrKu7xTVLfDZ2+wDfozc9Cz
                                                                                                                                                                                                                                            MD5:A27A736B37E00480CCA72A38EC5BBFA6
                                                                                                                                                                                                                                            SHA1:75CF634E04824B4504DE556FFA782FAFC97B1168
                                                                                                                                                                                                                                            SHA-256:86426EDF365E3FB83B8FC2836FDF6C1BC7DF0FB5503D8235A0FCC2C7E31EA5C4
                                                                                                                                                                                                                                            SHA-512:4C6582C02509A9A2835098283CBDE105673B942A4B1B743FEA9E38EF7037E8E6A0C750B145F3203D142E32890CD62B4F8AD35B9CA7CBAC20788D07134ECF5E3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/copyright/copyright-admiral.a27a736.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 325 30"><g clip-path="url(#clip0_5814_7806)"><path d="M112.567 23.52l-3.173-6.663a5.417 5.417 0 002.604-2.506 5.482 5.482 0 00.459-3.6 5.445 5.445 0 00-1.889-3.09 5.366 5.366 0 00-3.396-1.204h-13.38v17.06h4.878v-6.176h5.546l2.944 6.18h5.407zM98.67 13.634v-3.436h7.309a1.694 1.694 0 011.253.476 1.714 1.714 0 01.525 1.24 1.735 1.735 0 01-.525 1.241 1.693 1.693 0 01-1.253.476h-7.31v.003zM17.761 3.803H11.39L.43 26.178h5.436l2.916-5.948h11.584l2.913 5.948h5.439L17.76 3.803zm-6.817 12.023l3.631-7.407 3.626 7.407h-7.257zm118.229-9.369h-5.765l-8.474 17.06h4.902l1.839-3.708h9.206l1.839 3.708h4.902l-8.449-17.06zm-5.649 9.644l2.762-5.569 2.765 5.569h-5.527zm-35.82-9.644H82.83v17.06h4.874V6.457zm-18.116 0l-4.47 8.03-4.469-8.03H53.5v17.06h4.875V11.406l6.745 12.115 6.744-12.115V23.52h4.878V6.457h-7.153zm75.529 15.301V3.803h-4.874v22.375h18.64v-4.43l-13.766.01zM40.911 6.457H30.704v17.06h10.207a8.41 8.41 0 003.382-.51 8.463 8.463 0 002.906-1.817 8.54
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):134297
                                                                                                                                                                                                                                            Entropy (8bit):5.242603638411766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FeiWi9L0Go8LnK/oWbxocBWxXsWgS6u4InRMHR8gzj2E9TEZX9lLXdIRCHQTXWv+:/Xs49RMHRFpYJ4jgttQMOqwQq
                                                                                                                                                                                                                                            MD5:EA0E7AA292FFFD8DD14AD3BF436DB8F0
                                                                                                                                                                                                                                            SHA1:35195DD3390DD36B3A4FF02AF285F48877259728
                                                                                                                                                                                                                                            SHA-256:4F45EDE2C788D1F74F1F8CDE230CA9BF8CA1E503B523110447C127409B517E9C
                                                                                                                                                                                                                                            SHA-512:7C046A63EDC1A642485AEA1B315D85BDC72C4629D7D26793D3B74870E8851E609D3A5FF3E867FF7445C270EAF8FF163CA635E481DDB65E95E6AAE70BED6FC294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/scripts.2af39bb2b5b769de1f66.js
                                                                                                                                                                                                                                            Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],i=Object.getPrototypeOf,r=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,l={},u=l.toString,c=l.hasOwnProperty,f=c.toString,d=f.call(Object),h={},p=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},m=e.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var i,r,o=(n=n||m).createElement("script");if(o.text=e,t)for(i in v)(r=t[i]||t.getAttribute&&t.getAttribute(i))&&o.setAttribute(i,r);n.head.appendChild(o).parentNode.removeChild(o)}function _(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[u.call(e)]||"obje
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13228
                                                                                                                                                                                                                                            Entropy (8bit):7.97535744282622
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rVDbQ+oqgBwWP8ZusCKA94nadG39E4wR1ay6:BPFoLHP8Zu+w4ao39Rw1D6
                                                                                                                                                                                                                                            MD5:126802C866F6CD77C69230FC5B74C17C
                                                                                                                                                                                                                                            SHA1:8B8006E5D41D8F8699CE68644DE25792D5E340A1
                                                                                                                                                                                                                                            SHA-256:B017DD21C896900F6E1A8C9E2E2580DDA6B8C436CEFD5FF9908C90E161157D3D
                                                                                                                                                                                                                                            SHA-512:D3B5A262320C1CA31DF80DCC7F9ABDB4E5BE0EE373AA0FA8A197A986E5E807196B9492F183387F33E42E81E84A92460AC3BB8B075351136986D25D45854A37BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15221/1x1-en.png?ts=1687440940706&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................2....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................2.mdat......... @@.2.e.....q@.+I..._O.#.b=...g.T.(D._}...4....t..[1q.9......1.>..v.....8[.%..J...E....lO..W.buR.I.`wl.....|..........r.T....L.Vg.....q.[.U.h..w|^.......6....Gu...C..BQKO.........S .._d.<*..L"s...#.8eK.......J..Oia6..........7.xcbc..QfK..O..s.7uC6...%m.f...j.a..`..L.)...c.:.....h....$ ....X.. ..W..D.........Z:.r..D....ui.........v...su...''5..X....%e...e..I......B..b.<....H|.eL.}S..S+.G*I. G.g..I....>..:.n...S...=..v.*.8..R^....g.I.PW...3......O.x..V.=.M..xv..,.s.y....9.fY..40T..H..4..3....*......k.....(..<!...xn..1..*.........e.2C.8..'&...j%k`.eW8T<..{..N...ds1.'..A.....WU....C..A.}.:mH..-E.3.R..F...{N...s}8....t.^..Xf.4a......p...uRu..G.(S.R#...K..H.&./.f.A.Z...1.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24823
                                                                                                                                                                                                                                            Entropy (8bit):4.792811205299742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                                                            MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                                                            SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                                                            SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                                                            SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                            Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65228)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):198491
                                                                                                                                                                                                                                            Entropy (8bit):5.184374968596835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:eLjOLyq3SYiLENM6HN26d5w5+pCkiBwQn:eLYyq3SYiLENM6HN26d1CkiBp
                                                                                                                                                                                                                                            MD5:2E80C03EB81CDCA89F4EBA626418D1E8
                                                                                                                                                                                                                                            SHA1:FF8C7061805169976186D0A48F4DB8259F9A585D
                                                                                                                                                                                                                                            SHA-256:ACF3C3F5E848F232E1912A037722DF611C87EA1DBBE04502BACBD0C32060345C
                                                                                                                                                                                                                                            SHA-512:E1A04796803D31F3E0672307EA2552086CEF672C8418259EB87F6B2A1D3CBCFF6E23A3C3E00923E2B7643D765621E554D31FB841205064F19178416EEF20AE9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/styles.a474dd35a5fe98104773.css
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css2?family=Open+Sans&display=swap);./*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospac
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                                                            Entropy (8bit):7.803270437104677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:fzZLGgXX1L8E1of41AAm89ICxgrWkUc77sL/O2pHqD2LAT0KF8UJvOzSi:fzZLGgXv2f4Kt89ArlUc77sLLpHqD2Lp
                                                                                                                                                                                                                                            MD5:E7DEF0D3145B43909B8C37C98C3071D0
                                                                                                                                                                                                                                            SHA1:68E9E24107C5E456E79EBE1C53C231FC9571E6BF
                                                                                                                                                                                                                                            SHA-256:6EAA7BB2469460711E0E83DBBF6D16622822DD457AEEBD40A58FFCFCFC0653F5
                                                                                                                                                                                                                                            SHA-512:9B64300BBA2505FA83ADDE029A88F38A29B5F9AE7ACA8980F6A89DB0D0E298E291292651ED9C3E25BA1CE9F42849B93408388467BE7ED416DCE758AB6E974BBD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/jackpot/linked-jackpot-connection-game-icon.8dfc224.png
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........'..'..ALPH......Zm{.JDXT.x.M...L5..60....,0.a.F....K.~...\......T.X....l....$......P.3...#R.o.y.#b....P........!..g4R....-....H...;.(.#CaF...5'.....z$n.X..Z.&.*....[..4..4.`...cH....6..!..}P..*./"M....T2...L.[._..n...".....e...;VP.i..w.^sVZ....t.VP8 .........*(.(.>.D.I.#.!.+0...l..3%...>rC..s.....l.C.........4.......7.......]..j8}...W.o._W...._.".../...>...&W...u...y&.k.f..[..HFk.B.a....@.......b=..W....!.*9.'.....J.F..'....:....._...u./..9..]Ll....a_.m.K2C..!s6..%3'..yV..%.+.:...G.J....5...q.>............:.ygt.AC........p......gw1.*N..... ./.c./...n.......9...m......'.'v...Z..8Y....,......rA..k..2......|.. FES..........W.^v.R..G...T.3....s...Q....m.o...U.4.s....l...|U..'....[X.9.\%.....ug.........LZ...k..D.......*......"..}.E&..}....`..$>.5#.c..2.+(.-..A.[.C........h.Lkr..{.At.g.n..i. ._.yV...#7m....,.Q.x.."....dZ4g..$..`....o.|.m..lR.*...-.x.s..R]p...*.P....5K..^{Z.Zg.[..)9.'..#.T..t..).-.Z..=6..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10588
                                                                                                                                                                                                                                            Entropy (8bit):7.963378208885277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGJ1s+cGj2dTK/PtT9X1Dr5CmtD63FW7nttmJYGvfdwWeexrgegGPk:rN+rj2dTEhX1X63E7na3vfdwWaegGM
                                                                                                                                                                                                                                            MD5:B3B7CFF71C12BFE31C176742FE5D621B
                                                                                                                                                                                                                                            SHA1:5848E2FFBFFAD7253F52B8BCD917218A32A9671C
                                                                                                                                                                                                                                            SHA-256:9EE57E96EC0009B76391EEB71FD23A9A702371EC5EE24E9D7D4BBA0F2CC2C0A1
                                                                                                                                                                                                                                            SHA-512:52AB901ECD27BD080FA1C271C5DFFC2A7E8AF23C9BE70601F4864E23E1D5B899E68521379D80B71733FF193D2EB587080FAC3CA818F8572A125085E4D16CB2B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16477/1x1-hover-en.png?ts=1700130854038&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(N...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................(Vmdat........ @@.2.P.....q@.mak.;T..Gt.|s=..K?.r.e..{X..L......2`........Sn...sq"+>..1n^..K....WSp...s..*d-{...L...L.....[....7..0e......j.'.1..>l.k......j.n,2......#+...Z...CbO.W%.....^j.2...2..?VY.Y...{..[....q6Q.,.'.-S.k.NMC.>.pf......T........?....._d..&.Z......1..A...u..P.rdI.?.Vp.!$..!...?....R....w&V...k.q|..S....(..Ex...My.*.......>.@...W.1...N.....Y...v.....d.o.+.....@.Oz0..|(..1.$k..U..n.r...w.....$A[.~.R..[XB....C=.IpOp......UQ.s......9.....3WA..o....t....u..4...a.q...A.5h>$.dM.....fS..W{.....M..+.7?.5....|....+..u.......Y}..4.....4.Umhc.....bu.D%.M.9.{*..m*bqV,.v......U..f..u.*..h.-w.84....x....A.es.?..Ip+2o[...=Q;y.r....a.......o.eJ..p.m...;-n.H..%.....h.:.n......9.....W../....&...e..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10769
                                                                                                                                                                                                                                            Entropy (8bit):7.968679924564063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGYlxV5IfHW6fG8mSo5MkztkVzhMzqh7KOjEIP5kO6DCrR08h4isvSn3GbJip+Hw:rFX5az3mlMkzgz2zqfjEkgDg0GhsvcWE
                                                                                                                                                                                                                                            MD5:24D73D78A1A4EA2DC2AEF41FDADFAA8C
                                                                                                                                                                                                                                            SHA1:D60654DC01EB427A7AB6862061371D43E5D8FB86
                                                                                                                                                                                                                                            SHA-256:2763842681C46663CD420E4B0657CA052E83B984663C01254408E20CFFD89A79
                                                                                                                                                                                                                                            SHA-512:62A8B19E0D524163F4CC2D56077FDB207E45F099C138D4DC31C97053596EDCD55DD6B12A670BE1A80D750E3B867A6A23B16E52C5069026F348909304E2D7C073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/111/1x1-en.png?ts=0&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................).mdat......... @@.2.Q.....a@.[...m.....~........m/.}s.T..T..3"..W.X.MNv'a...I'7c..=.....H....?....t.[=f..Z.}..0..S..X.......4....p....2...d.e{.z.\.T.rW....r...m..zJC<..<qm....[..n/.;..F.\.K....T.Z..D0....bg...... ...z..M\9.X...!...,.7.....7?..=.....z.C.z...:....`h.+...Z......$Cm....2.f=s.T...i.u!5 2+.~..}...m.r.WC..[..O.).."..c(Sp/..Q.UZ.j.j)...c...dy..........6..&.......z1v.z.FHY...2DIW.{..4!...'I.\.2..IH`..)....8.h...;..._.....'V.T..4."6....J.6..W.X..8o..Q^.........x..--......[.0...8#..[a..Y..J4...d..N....{.akF...z.3.S...._..{..%S.....{....Z.....''.....cd.`.G.E.7......U.].#..&.....6.+.I.t%3D/.D...@.Um.~..QR.r........C#.j.Y|e.....:..Q^.w.t.....F#SA....Z...A.p[..P.c.^.F...|(P.`....O.M.T.Q.l..>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9721
                                                                                                                                                                                                                                            Entropy (8bit):5.35902308660375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                                                            MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                                                            SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                                                            SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                                                            SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCenterRounded.json
                                                                                                                                                                                                                                            Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19807), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19813
                                                                                                                                                                                                                                            Entropy (8bit):5.858290970464639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jJdwmg+fGU1Avaq07Oi1Pfr9Ln0GLILkC2xZPepnt2zQ0Gj:jPvRAvwOi1HJ08nC2Xmr2ze
                                                                                                                                                                                                                                            MD5:2AD6BD9968FB5BA900235CFE72F2E454
                                                                                                                                                                                                                                            SHA1:E4E2D83B576F591EF44C1EC7CEB8892DC095D2C0
                                                                                                                                                                                                                                            SHA-256:885F9D8403895FD45E86A10CE80D5224749DA30D4AAA6E95546A4D43BBB50CCA
                                                                                                                                                                                                                                            SHA-512:2792FF0342E23A6267B4644A8C93D3199DE552318AFE64F111FBFFA4A8C7286DAF3EEC6E7A4E8CB9EF7B4AE7A95F8A845F4CF4B25FC11ACE7621A79BDD52C6DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/en/slingo-and-scratch
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true"></script><script>!function(e,t,s,n,r,c,p,o,u){e.XtremePushObject=s,e[s]=function(){(e[s].q=e[s].q||[]).push(arguments)},(o=t.createElement("script")).async=1,o.src="https://prod.webpu.sh/bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js",(u=t.getElementsByTagName("script")[0]).parentNode.insertBefore(o,u)}(window,document,"xtremepush")</script><script>function dataLayerPush(a){window&&window.dataLayer&&(window.google_tag_manager&&window.google_tag_manager["GTM-N4NPQX8"]&&window.google_tag_manager["GTM-N4NPQX8"].dataLayer.reset(),window.dataLayer.push({event:a}))}</script><script>if("serviceWorker"in navigator){function capturePwaInstallPrompt(e){e.preventDefault()}function initPwa(e){window.addEventListener("appinstalled",function(){dataLayerP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69
                                                                                                                                                                                                                                            Entropy (8bit):4.31796105066752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YWQRAW6kRA/HvADlKReuXWzU8R1Y:YWQmXAgdn8RS
                                                                                                                                                                                                                                            MD5:833BFDBC4728A2A7EA0C9F9DF220846A
                                                                                                                                                                                                                                            SHA1:D0A82C13DC547A6FFA76F901373F480DCF151947
                                                                                                                                                                                                                                            SHA-256:A232FCBBDA500EC5783D515456AFC4DCAC5CBD8A8F8A96BCAC04C0D794D10660
                                                                                                                                                                                                                                            SHA-512:400E7AC3FA99F2EF6CB540560803E8F861B275833E27548AA8ECF24E1DDA3A23B2235B411AEE8AF4D399A21E68B86AC7897E3FAA310F19B0E5FC359F8E97439E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"success":false,"code":400,"message":"Failed to parse request body"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (840)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):5.129642730073055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hYeRzyQQ5C9QiF2TPv522AM5dLc5tEM5dUXh65+zhPN5D5tMo:lzynWpKZAioIiUhpxPx
                                                                                                                                                                                                                                            MD5:871AE0C19856217385CCACD62F8EA434
                                                                                                                                                                                                                                            SHA1:0D9606660CECF16A421779A713BFD8108C7B4793
                                                                                                                                                                                                                                            SHA-256:0ED71AB9CE5DC078A5572F3B08669A0E2C7A613F1844D24D6E39FE27C8E0DDC4
                                                                                                                                                                                                                                            SHA-512:6393E03D51F51BB5ABF0040BE3ABE298FE5F7C5A73D17255E9583879798380B02A09B1226C4E811D6F8312268DB49AA51406FB58F851A986B28F49C76124D18C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/index.html?v=9542.752632889207
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8"/>. <title>Matrix iChat</title>. <base href="/matrix-ng-ichat_assets/aduk/production/1_0_9/"/>. <link rel="stylesheet" href="/matrix-ng-ichat_assets/aduk/production/1_0_9/styles.a474dd35a5fe98104773.css"></head>.. <body>. <app-root></app-root>. <script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es2015.f88b8b1f89170aa7e7ad.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es5.f88b8b1f89170aa7e7ad.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es5.c90ff2f95a004bae4a5d.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es2015.f7b911a9560eee5de997.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/scripts.2af39bb2b5b769de1f66.js" defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/main-es2015.9587de754d24e99cab76
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6248
                                                                                                                                                                                                                                            Entropy (8bit):7.888954487455356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGUAZQ2Ox9IE4aGoqmAN2Xn4SWmgnBHDhSX:rnftP7474IcnsBjhSX
                                                                                                                                                                                                                                            MD5:8A7D86FDDB5D99AE54EB7F382AF87753
                                                                                                                                                                                                                                            SHA1:3412893101CFE72CA19148C20C4944953E46C540
                                                                                                                                                                                                                                            SHA-256:EC3B1AACA238C52905D7DDB2F4A6BC4E753FF5738CD687D9BC020C35A212379D
                                                                                                                                                                                                                                            SHA-512:A47A6F5017429421994917B539517514F5FB6E94394A64EF10771A289CC30DA3AF0B8AF4312BDE1E00E64B9B5C2810B7339A81A86C1CB56A895E4DC5EFF46E12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/111/1x1-hover-en.png?ts=0&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................*.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........w....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........w....pixi............ipma..........................iref........auxl..........mdat........0.2.D........2]Ms..H.E.......G ........0@...2.,....,.@.Ib..q...:..^.....]-.....$..@....+.\..DC...Iv.>..,0.}&.N.?!.....6..AF..........(..K.......g.>.E.`.v......T......;?jPs/.-i&o..le.19..SY..A~.e..o..$B}..#.....;..||...&.s`I.T8..O.|...]..I..}.6.,w!.?..t-..c.^.s...O.:...=..W._$S....-X.]..8.&c'.<.zb....@...w..X...@...$.C.r=C.b..w..n~K7...\...~..t.L. S.J.>.l..._....i......Dl....f."m.R..6..E.+\.....l..f..1O.../...NWuQs...K.n_._6...n.;..K..u.V.....eI9.p...JRI..8^;...a.=...a..........4p..)7..M.w .....<..B.]...6y.....|`....!.Ev..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24845
                                                                                                                                                                                                                                            Entropy (8bit):7.9713154565763435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1d7G8hmcaooWFU67RsO/HiR31gDdyWlRcGbjEJr91WAzp0eqegB/npQ:jqkLRB7OICFSBlRcGeQAzp0vegB/npQ
                                                                                                                                                                                                                                            MD5:7C67BC109C2DD67C74527415C9EAB77A
                                                                                                                                                                                                                                            SHA1:FA81BECA116FFBBD1D562E2486DBAB5E8E7A8ADC
                                                                                                                                                                                                                                            SHA-256:AF65A429E27832629BF47E24B6DCEC70DE8FDF05712DDE770D10B12469E3D43F
                                                                                                                                                                                                                                            SHA-512:72F4BE5F58265F2EC7D57CB2AF03308B4CF806C08933D93F31A6CD54510191331139C092492974F5435EA3355CC33923DFA3B54BCADB6B05128D91805FE1E38B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9......................................................................=X..v.8f4..l.g]..2...........l.bn.U9}l..m...z..}...V.i...Y).Z..Ru=./.lJ.,O-3.p#..f...i.\....!0Q.5.g..|..b......./ei~.l.......$.7.08.o..q..nx..t.\..!.q......G{.6..":..D.W....Hp....>.0.E..B4;.c.....qj..Q...F....tR...O....z.<..J..6...K.l.....C.z....m.F.I.1_C.b.y....YHe..X._*~...&5..4.p.F.8m.7.....I..9...,H.D...4u.V.z.k.B...e...pR.s1..K....}Gb....b..f.iZ.....V...3.@cQ:.ft.O.....U...m...c..}.9+L.D_'...k...r...".%...c..<...*D.N.h.a..E..6z...h.....+Oc...,...nf..<.....C.t..E.....39.-....u.%\._.E..G...B....Y.....V.%\.". ....Q.3........F.J^M...<..Xf9..j...)....f....J.z.. ...} ....h....Y...c..+n....a.y..../.`.l...y.9"8."........`1....3....<K.....l*o. ..{\.SLh./......."+J.....&....o.$B.J.l..{A...y...J.)..q..JQm.W
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):107764
                                                                                                                                                                                                                                            Entropy (8bit):5.1281946290097835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ogXborIs9K+/1woMYk/0TcIsNZpbZTf7Hr:hborIMwoMYkhNZpbRf7L
                                                                                                                                                                                                                                            MD5:BAA637269E3FE3EAEE49BF6F99F03A5E
                                                                                                                                                                                                                                            SHA1:E71DEA861DD43BE5F8FFC70C11FC02AD630016C1
                                                                                                                                                                                                                                            SHA-256:ECDC6E790C28DA6EF92E3111FDA61725ED32FC71369C15D505C9DAF7C9CA418F
                                                                                                                                                                                                                                            SHA-512:743CF4ECDC7A8B5A886F4C5BA7FEBC30B8EEDC89C0ABA423A0A574909064B48E4070DC43333BC01728853DB0F4B15F407145646D094F3FB315229D24632C0B59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/styles.c7ba884e606e9d90.css
                                                                                                                                                                                                                                            Preview:pre{font-family:monospace;font-size:1em}abbr[title]{border-bottom:none;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}code,kbd,samp{font-family:monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusring,[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{vertic
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9371
                                                                                                                                                                                                                                            Entropy (8bit):3.712183073275605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tlUGhO+kJ3DT+Ot5I2uu0xJxMr1dy2SbFhQ6EjkggVXV6HxH7:tPhKPHgc0xJCr/VuQ6CIy7
                                                                                                                                                                                                                                            MD5:744B9151F3D35799173D984B5AE84225
                                                                                                                                                                                                                                            SHA1:4DA22654B0EE470D9ADE8319F3BEE527E5E2C362
                                                                                                                                                                                                                                            SHA-256:0BC6B6D329AC39A154C44740D8D7C73F1127EA6725001EE42AEAB1AABC7D4CB5
                                                                                                                                                                                                                                            SHA-512:559ECA5B465CADF6252FFBC4704ACEEC32369074373CFD5E3A3B0398984D0D84BBCBEDEDBFBE0091BB3A9A4D9F6CE6ABFB36A5FEDD5BA39B6D4B6B64A0726CF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 108 40"><path d="M107.16 23.356c-.423.75-.611 1.583-.893 2.392-1.282 3.658-2.482 7.352-3.834 10.986-.188.505-.447.985-.694 1.466-.623 1.22-1.74 1.665-3.01 1.759-1.024.07-2.07.07-3.094-.153-.282-.058-.411-.117-.411-.445.023-.903.023-1.794 0-2.697 0-.293.094-.399.388-.375.318.023.635.012.964 0 1.012-.024 1.176-.246.87-1.184-.423-1.29-.87-2.58-1.305-3.87-.87-2.544-1.74-5.076-2.61-7.62-.048-.153-.083-.317-.142-.528h4.258c.787-.012.846.023 1.01.797.46 2.134.918 4.268 1.377 6.413.047.188.094.387.235.575.259-1.102.529-2.204.776-3.318.306-1.313.612-2.615.882-3.94.082-.41.294-.54.706-.54 1.505 0 3.01.06 4.516-.046.011.105.011.223.011.328zM70.822 0c.011 3.834.011 7.668.023 11.502 0 1.63-.011 3.248.012 4.878 0 .375-.117.469-.47.457a83.765 83.765 0 00-3.834 0c-.47.012-.588-.105-.588-.574.023-5.417.012-10.846.012-16.263h4.845zm6.433 0c0 .95-.012 1.911.011 2.86.012.317-.082.411-.4.4a247.657 247.657 0 00-4.174 0c-.318 0-.412-.083-.4-.4.023-.949.012
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60976
                                                                                                                                                                                                                                            Entropy (8bit):7.992146209417763
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:J3TQWTu+RUgzBYTscQBtDlX+QFn4sWv2c:J3TQ8ufgeeB527l
                                                                                                                                                                                                                                            MD5:68B2602D7B7B738A6A7F40683EE68E3F
                                                                                                                                                                                                                                            SHA1:FC916E195902F96A2B888ABE419B03820F4C06E0
                                                                                                                                                                                                                                            SHA-256:0E0E1B0B665727D98B350774BE9CA4F9CDF931E75AD6F53A5C488A1870D4F96F
                                                                                                                                                                                                                                            SHA-512:9B37218D2707383468A6169FFAEE4A15DD45A7D23F2D611F7B0ABB8067E85734FD1E0D88220D63087767007938654855C95DD5B7BAC157318901F75BB9FD5170
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...g.eWv....9.=./..H.3.=.(T....,..2l..z..5......tK#.V..hE.X,..B.eP.S(.D".........s.|./..Sd.t.>....xq.......B/......^....^........<k.......w.....Z.B ........_......}....?..k^.5...g....+.......5.......W.....:...W.5..k..M.F.j.W...q.U.K...5..2....D.vc...%..D.Y....!RI@c...w.#K ....1i........B(.........+...vaR.W.d..\.@.l.}....~...,@.......~.M........V...7.M...d..... ..k...(...~^.Bl.....;....X.....8a}.4...F....#.V.X.8.59.....wv.:o6EH..A.M..w... ..B..q......uq.'..wy...U......?..b.....g}...9.O...n"..N.D.#8}...........e..{..&....._.A.g......>..?..l....W.Q7.............qd..33+...]....*..!.#..>.N....y...]..?9..!~..[pM...l/....{v..h@..6 ..+......o.~...N.....>\...5....jb.%0......Oo:`.....{..?G.....I..m............'..k...U..5..~.Fz...}..z|.....R..>.,O...oW..J.......6n=>J......../..t.-.."...o.<.g......^...0.w<7.....{}..uw..-....?C....#.......EHi.!p...p.A.Rb..q&.....v...8...^Z.;^.K..\.a...mp..n..+p.$.i.M
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26272
                                                                                                                                                                                                                                            Entropy (8bit):7.977726801411294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:M8dY2/SAn/bSpUhxBkmKERae96mvuaNGllIZgwDAkS59kEm34NwqiSN/CDI9mSuo:M8wqbSUpiUh6mGFVkMKEm301io5Q4Z5
                                                                                                                                                                                                                                            MD5:385170BC18A6208B5D05019F2A8A2D39
                                                                                                                                                                                                                                            SHA1:C716AB86C146C61137663452CC15E6CC39F31C07
                                                                                                                                                                                                                                            SHA-256:D10EB55486F056319DCFB4B17916409632D4F4D01CDE776BE02120C60A02B6DF
                                                                                                                                                                                                                                            SHA-512:C275CE0225766005056EF774E3936DB2F9FBA0DAA9050773DFA8BE621E2DFBC8D6CFF7E92BEEEA84DB8ADFB5D8CA4A1DEBE213F4DA47A7FF75A514496E7322AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................es....p2..W_q...s..}.=...>.#.z.Twg8..C.k>.e.S.N..[e:#.......#.{..K....1.U...=RY.6J[n]...6..W.._n.o..L.%`..|.4.z....y....|...PO.H..>...:.zi.../.A}!../..'.]...>.....:.vP....|..U?...}.V..cx...u..0./y.z..Ju..{kj.....UWm.7..9s.=.(.....5..^..QzL.Aw....%b.n.6..).....&.ut...zO.|f.......1_c.vg..+~p{-F.<...".Z..H.V..A...c...v.U...s.6I..h..u.......S..;....&(.~..cfz}.H.@W..:..+f....3..[.d..q|B..X.Z.m..c....T.9{..mRU"|Y.\.T=?!G.fC..[......O...[....D.Z.a.^...a>.!.../4.z.+.m.@PZ....Cd'. 6..w....g.5.z.`...IV4u........d >.J.:...4n/.WZ......$kch^w....r`.hD..R#..8=.Pc..Ja'c..?.L..!.3.P-..b...R...e.{L....!?C!.y...TS.{o.Kz.xv.Z....$....t..?.o}5..h..9dw.(<dbtzd..n9qO,u8.eOj,....3A:(|.Q^6.#..7.OY=V..Y#^-...U..f.j.,..!.....&..]..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3235
                                                                                                                                                                                                                                            Entropy (8bit):4.011383304952714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:C0Cm2EflXTT2fIp0Fm0IMzPxNfMKLHbFVvV8I9g+OP60sFLYJQK07PxuRygr/v:RCmpflXGeMfft7FVd8I9g3hsFseK/
                                                                                                                                                                                                                                            MD5:06C17C794C2AA4BA4C4A9C8244F35E0A
                                                                                                                                                                                                                                            SHA1:44A1416E066FD52CCB2E69D611EB0673B839EEAE
                                                                                                                                                                                                                                            SHA-256:EE08D51E7EAF94DB34620C8EB2E422B7CFACA0A4EC789036963073DCE7751E49
                                                                                                                                                                                                                                            SHA-512:7F5819A41C785716672228146CCF15FF6DE3A8C5CA07FFA2346B76E2BFB7647DA01AA5E16EBC94F8C163739BDDC154553222AC9B35698D94700C7095FF27C805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-talkban.06c17c7.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 96 108"><path d="M39.607 47.672c-.286-1.427-.43-2.426-.572-2.854-.143.999-.286 2.14-.572 3.282s-.858 3.997-1.86 8.136h4.862l-1.287-5.852c0-.428-.285-1.285-.571-2.712zM52.904 77.36c-1.43 0-2.574.714-3.289 2.284-.714 1.57-1.143 3.711-1.143 6.566 0 2.854.429 5.138 1.143 6.565.715 1.57 1.86 2.284 3.146 2.284 2.86 0 4.29-2.997 4.29-8.85 0-5.851-1.287-8.849-4.147-8.849zM22.591 50.812c.43-.57.572-1.284.572-2.426 0-1-.285-1.856-.715-2.284-.428-.428-1.143-.713-2.144-.713h-2.002v6.137h2.145c1 .143 1.716-.143 2.145-.714zm-2.001 4.71h-2.288v7.137h2.43c1.002 0 1.716-.285 2.146-.856.428-.571.714-1.57.714-2.855 0-2.284-1-3.426-3.002-3.426zm12.725-37.823c-.143-.429-.286-1.285-.572-2.712-.286-1.428-.429-2.427-.572-2.855-.143 1-.286 2.141-.572 3.283-.285 1.142-.857 3.996-1.858 8.136h4.861l-1.287-5.852zm38.32 60.089h-1.144v7.993h.858c1.144 0 2.002-.285 2.574-.999.572-.57.858-1.712.858-3.14 0-1.284-.286-2.283-.715-2.997-.572-.571-1.43-.856-2.431-.856z"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9572
                                                                                                                                                                                                                                            Entropy (8bit):7.9615159635689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGDYn3lVpkmy28XdQ30NEcEjj9YYmdZK/ozaAOFrjJomdPZStbzlJT:rn1km3adf/Etrmvzc15dPoFjT
                                                                                                                                                                                                                                            MD5:1B3EC41B59C99059371CF39B82058F6B
                                                                                                                                                                                                                                            SHA1:32C75A6A647AF61B5B732D6A5EE210776D540A34
                                                                                                                                                                                                                                            SHA-256:FAF5777763AD7635323AF20BAEA7104872133650E34D96ED07BF9E505A0BBB70
                                                                                                                                                                                                                                            SHA-512:90632F3DF5EB4BA097BDF708C4D22AC3530575D727CDDAD16BD38D5000288F9C2FABE6F4483A3BA6A57056E7FF8FA847626DC88047B8B7E9BD38053382364FB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16461/1x1-hover-en.png?ts=1708426400995&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$V...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........}....pixi............ipma.................$^mdat........0@...2.H.....q@.maM.....u...tQ..=9D..}..6&N"....'...5.9......W.....s..G..p.H..-....O,j....Da..y.OY...l....z....T...D.Y....U.D.e.....5 =Gs2.e.,-.m...........kj:.....H".A.b..._...jM....n..b>....L..jz.H....4..c~.M...p.+V.'..o..O....@..'.-../e.*`.T..+L.Kq.....)..[.%...o.$......,(.&.b.N.*=.R....s...zhJ....<xa..QVD2.*A[...{|.~...E.....U.......C..8..........Q.P...t.s?...x.Q4g..^7....P!.kJ...M....$;...J....:0,_....0.E..Y..h..Gs..{`..[.W.k.0C...mBF....|$.]....R.g.P.c.:}.(......19[.1..*.[....CI......B...>?....T...K.._.h.V1z..:...H......o.1py.E.jZ`K..f.E..H......0...|..9f}.a..S......D$....&XUv..p.KZk{.L4_.D.t6i.D...hE.6..9.a.<.......S..#.SL...S\..._.z.......P.z.{%..r..O>...A....V>.n..vJ..R
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44337
                                                                                                                                                                                                                                            Entropy (8bit):7.9884040770983304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:D+uQAakmBlUT8dBrIPihkEd1Sc6TtMrJrfEQCqA3yxFc5whqSpuIQ59MUA3:D+tNkmBMw5iit18k8QUIYwhSIQ4R3
                                                                                                                                                                                                                                            MD5:3413515F445735E37142E0C814E42354
                                                                                                                                                                                                                                            SHA1:A81FAA2C40E43E00BF379FB15B83C1934E13CA3F
                                                                                                                                                                                                                                            SHA-256:40C3545FE841146A1E4638B88B043ADD230719578BEF645220F6A9799ED7E3D0
                                                                                                                                                                                                                                            SHA-512:F20BFE7027EE8528978F9D88CE40CD2BF70A2846B60ACB1F3D6337566CD18D0FEF7A85AAE492A6DA38F0E555D242E5123CE662D40889F06F349DE0C19B5D7657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...u|\...C..1.eYf.b'i.4..S.v..v.w.....w.v..-7m.4.0..8ffK..8.hx.=.?.Lq...v_...%.f.|..|.....$.....;...W.Ks..........].H........*..SX=...EJ.... .....Hd..@.^..^Qx~R..d....!..rx'.....kI.6.......~..W.../..'9....;...o~...>..5.)-+.n.g}..$..8.7G.B..di.x.W_.Wj.V.q.{...CU......J$L...EwW.{vn#....|....|.....pOc0.d.............C.:....g...t.j....6y.^&......f..|>t....A...`.~...f[y..M.B...j..W.[...o.......F9+.F.....Z..I"..,..AQ.TM#.....n.3..#i%......f......BU~r....t.....b ...7.~.8.......,........<..'...,.L.EQ..Btww...{..4.....*.9>4?..%.._....*......I..ds9TE!..c\q.##1..;Fgg'......zV.ZIee..]....d....4..x.;.L.....h.|.D..E....!..~.....!.....P.....TE..7......(.?OJI[[..O..u]....$...f..JJJf.gll..'N...Ig.e.....l.&.JSSWC]]../......J... ....u4M.....y.g...8.3u.wp...r.(/....'...>G.....N$...:B..4.p..e.=.,'O.C.u./^H....D..9.c.l\....Z.....C.0.8........0|..z..R....#G..b.b1|>.....`.6..b.6.....70..../..M<...G....Y.bE....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):576526
                                                                                                                                                                                                                                            Entropy (8bit):5.697223469290586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:fXO7KKXGWCYEULYU682ufi4LGTsnvT5iCMHTtyi6f5qlrYS020F1:fy68EkGQn1iCMHTt56f5qKSC1
                                                                                                                                                                                                                                            MD5:FBADCE07E23BFD7FD5A5C66B271D798A
                                                                                                                                                                                                                                            SHA1:BED17648BBA8F9514E9273E6EF37477E71C1B303
                                                                                                                                                                                                                                            SHA-256:BB76AC4BE156A35D9DC786C73728219D9F60BB7670FDE30C50E5DC672A2A6A3F
                                                                                                                                                                                                                                            SHA-512:F1D5D8743FEF20A2A0852A03C99EBF76C656B99BD4D96B4C710E0BB7623550398A76791B1A5BDC3E98556AAAE3AFDE81C6665177C07FC62159F536F270A7D777
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.seondf.com/js/v5/agent.js
                                                                                                                                                                                                                                            Preview:function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9UC2u","swrSzurLDgvJDg9Y","twvKAwftB3vYy2u","y29TlMzVB3rIywXSlNnVy2nLCI5SzwfNDwu","yxbWBgLJyxrPB24VEc1ZAg9JA3DHDMuTzMXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywLSzwq","vLjeAxnWBgf5","q09mt1jFqLvgrKvsx0jjva","B3jNlNbIC2TPzhmUz2fTzxnHCha","tgvLBgf3ywrLzq","s2v5yM9HCMq","y29TlNvIzxjJywi","zgvMyxvSDa","qw5PBwf0Aw9UugXHEwjHy2TfDMvUDa","wfjfCxvPCMvJDeXHEwvY","DxnLCKfNzw50rgf0yq","rxzLBNq","mtaUmc4WlJaVoa","zxHLy3v0zvnXBa","C3jJzg9J","u1zhqwX0r2X5CgHjDgvTrwXLBwvUDa","t2zMC2nYzwvUq2fUDMfZuMvUzgvYAw5Nq29UDgv4Ddje","uMvWB3j0Aw5Nt2jZzxj2zxi"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):147697
                                                                                                                                                                                                                                            Entropy (8bit):7.998094405338563
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:ANSL/XyunmvSMbOImRxG60wFqKCA8lS1fMys5yfnGRRq0NTs:hL/iamLbOIyxG60AEyEAvOjNI
                                                                                                                                                                                                                                            MD5:CBCF26320249132FEF54D53F8F96AF70
                                                                                                                                                                                                                                            SHA1:FED04D71BDE2017B52D4B0555EA734B0CB66FC63
                                                                                                                                                                                                                                            SHA-256:1E24999D2DC5232D79141E5AAD1C3FE28F8244BC607A2B4C7B86D42024B52AD0
                                                                                                                                                                                                                                            SHA-512:A465B39ACC5D8DB29F9004E6383EC68E43DE00B7070E9B789733D6EB7AFC852237108A1F5E1D6F093F184F7FB3D527D322D2EC90B65005A69432DAA6D2072F9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/diamond/background.66656d8.png
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................?.mdat.....j;.%.....2........!@.+<.C..+*..9.X..d........c.....El.:%x...I....+.$nJri0.._.......$....( ....k.2h......^..0....h..h.h.zS...B...3....O{3...1.....R&..:MG..C.,.^.!.....L.j..o1........G.D.[.(?...K.7....~..I...`-.....i'~7...Y.....<.(...\~.F.......i..D.tH...V..._.EO._.q....<M...2wv......=.R.....ur....l..[.C..1`j.i{....... ...U8~..W.....).....w.sQ.>\.fc<*.6....8.o.=.B^mi.f.0O..Y3p....]bAzX..@0...A...N.'.._zt.......h..u.K......q......1Z.LL..+.(I...{.x.q.....A.2...O'p..k...3G...Oy8....~...!4*...... ...|.....].....E....f...z.4.Z..d..3G..<+...tP#.(..`.....p.]..U...g..O.X...(cQ.o...x..z..5.PI.G..........o.E...tI.^....8%..~..n.zlC..........m.{.r`....5..3p..?.4{.....K.d5kbe{[.KqRn^sTx..-?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18176
                                                                                                                                                                                                                                            Entropy (8bit):7.9821187827375795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rMMSY+7P/9moSUTBSFeldHwh3lDC/huSmkUhwluFNQSY452imS4+8S298:TSY+79moliq61lDvSmhwl6Q/imS4+m98
                                                                                                                                                                                                                                            MD5:D3347D7A70825891A0DB4017FF1C4219
                                                                                                                                                                                                                                            SHA1:4498659BB924524C8AE9D0F0D74E80EFD65DAC83
                                                                                                                                                                                                                                            SHA-256:3C80C3D9F6F03F3D2828C01C907D9AE059D5CED24383DA30069516AE06745CFD
                                                                                                                                                                                                                                            SHA-512:5D7AD2DF7A474E20BC1D1E5C4B25491E3C859D2C03CA1425EC9BE343F3B97A5D823A291963E72272CE9835E543B80B52A7133A0CD375BA939509723C125D09AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16246/1x1-en.png?ts=1708426043486&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................E....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................E.mdat......... @@.2........1@.+<.=f.z"0..].3...g....V..pn.G_.dY........|Z.j.....}....t.J.+7i.K9..=1. ...*...0...h2.k..2j..Y.....R....T%..t.....*&.b.J7.n.....)..a..3.G..c..............s.)@...G.]..uX.a.%.-xw\....i.B...`y...A>.....u+..X.2.m4.H=..#V.(D?............k..>....o..VV.L.Z..........~..C..t0,;_.@...#(.Z..D..o..z...T."..s........U......E8bY....C!..A*q...?..\NRweu....V."..o.W..........{@......m..E.D#eb..A...+.....K....i...r(.|..>...`..x...Z$u...D....7.....$...:.Vg.5.5...Db.h......t6......R#.C.....!.V..e^..R.Q......(..<. :.={...wB<...15.......^.!..nh..v....P.|......cD.y.t>+...>....(........B@.N<...;..Vn.X.....rUwN.....?.$j...:...r.Xi.............j.#@h.Yp...J..u.o.U{.i7..W..D.,.A...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24688
                                                                                                                                                                                                                                            Entropy (8bit):7.974617106702915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9LGJRzUqSRfxZI8Ecp38XWMxIYX28daN9jd9Hj7BhW3Z1GFxnTKqAvx9yAgKzLc8:1IRLSR5Zf8rIYXojd9H4Z1G/TKqm9yN8
                                                                                                                                                                                                                                            MD5:9D78A595259C736476CACD286F33384C
                                                                                                                                                                                                                                            SHA1:81E6D0D69D951A1AE7ACE242F457EC257B1268AA
                                                                                                                                                                                                                                            SHA-256:5562D4E1F2C60EC4897B6B007BC8FD0732E14E47BD4203204BA4060E8F11BBC2
                                                                                                                                                                                                                                            SHA-512:0414EDF37558F56AED0341FB24FF120F26F4FD335AC5EEFA62A728A2803EFFF28C041516E734FE1BE1500C6FFB40388B10ECC3415EE5AB2912CC64DBFD2AD279
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.......................................................................;..54.f.h....bo......{.&.....M...W.J.n.?#5v....F..j...S.KM.R.n6rj..a...P1.c..co.'.......9LC....nmSP......qq!.Y........p.-4.W1....l......(1...b.........W.U.x......z8.]..R.(M3.<..m...\.n....(.jt{_.........'.%.......:.cL..#]..p.........h...V.W.M.M.Y.......*...%n........O......cF..m.......?z.Z...\%y.1&._..#Qdy.......+..=g....N..Yn..e.)..fR.;P.L....b|...W^.....G$.N6<....A.".g........d...1.....!......}.@....R..Mi..J,../..!F..Z..3....+Of...aS,...]...+....lF(......_.+P.&..n.Qy.WN...$.R'.........:.....TP..>.3..5.c....C.......le.I'.QP...k...n....S.#.bu:...uBi.s.nDS.\...b.d.4.......kTo=..J....X.DP..0Bk.e}A.!............q:...M./.wC..+......*....Z...#...I/...~..y.........R.....zW....*..7.<.:.)...a...|.p...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45338
                                                                                                                                                                                                                                            Entropy (8bit):7.9905501545555815
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:dZcn85xzzMyPltLONBIGE0p2JxcQqb23mOcHCI/isvDtEfnryUv/RIxN5MiKzC:dkMONBvNER3hcR/DvJEfryUv5IxN5D1
                                                                                                                                                                                                                                            MD5:7B2D2E66809D57649B60165E0562F93B
                                                                                                                                                                                                                                            SHA1:775DEAC77A3E06EB99E61AF14BD2D3B8A022BA68
                                                                                                                                                                                                                                            SHA-256:1E2E9CBDEBC1C23D8AB9B82BD3BCEBDD7EBEC2939738E2113DF786583C36A803
                                                                                                                                                                                                                                            SHA-512:230D7B4DA26825C07BD818FFDF9D9E283EB5D414276809736F7AE941D16BDB258F479C3E9413CE3977A1ECC1F9F1D3E8063D867960847EDE0BEC17B31429C3A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...wt.Iv...s.=.w.mo........)rhD.v.KQ.J+i....O.....(R...).9..OO..j[.W.Pp.o...s...2...@....w..........7.3..Y@....1.......:..........?......H.P.B.........xA ....oJ......!......z...5."..r..t....T!A...o...9n.Z....q,.*Z..P|. .....4)a05r.s..[..u......a...!D.o..u.5.....7.4...;..l?.i....".J......K.>..8..os.:.4..C.s...q....[.@.....&.i!..G.c..2..h..)..DP..D.!.....w.....6R.."(.8I.3a./.......(..A.,.L...%........X...#O.........!.+%.....H..l'.ny.{.k.#5.*..Q.:...O..M.Z.%...1t.._.wM<...t.. .m.Q.......}..S.12x........$.....kG............k._..~,iskx...k.'~!K........o'i.............9..:.?1O......V......R...H.".H...F...t.H.B...."...7F.C!.a.."d^x..W.)...F....V..z...........=.4..>w..~..\..XrXXr.v....z.;...n..m[ -*...s...]....jRT..g.5-j...kW........U...*H).b=..N...MkM w.&............i.s..|.x...]G.*...|.w...h.{6......oR.|..@..l...P.P........>Z.8N.y.p.{(F.'g!|.-.")y....D@.#.q.sHs..H.f..)]..."d..-.....S=H.X.<.)...V.'....-..../.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17851
                                                                                                                                                                                                                                            Entropy (8bit):7.969241245158018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:V9Xk8++vu1CkLUinnpOfqNQ3Rx5c1/LTnXhK+/:V9XyfoOAf6j/vXkE
                                                                                                                                                                                                                                            MD5:CDF8D10E0AE27A41108ACCF5C52396F1
                                                                                                                                                                                                                                            SHA1:89A4B5433CE2D4B5F604340FE4B22DD2665E93A2
                                                                                                                                                                                                                                            SHA-256:ACED45F03AB286F2D14D64FA59EE0FEB0A490455675BD438D94CA71CB18143AE
                                                                                                                                                                                                                                            SHA-512:C6B17F24D03BE8AD56FCCD4590893FDEC3DA81F6F04039AABFA32DCFFBFADE5BD856F17BBBFDC13084D84CB618D1C0C6696FED0ED92605F8DCE22EA6DEBC76ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6.......................................................................B.........1...L{.........1...L{..........F...&~.B..r.t.M...N-...$....s..w...sKf.....J..i..J..}Y..\#.e..2|....#..S..N..s.n)kI...].lq1..~.:....8.._.M.....^.K..%....2.mU.1i..o.-]m.ZAc.o.j...c.|..).."_.c\.(.qf..L./.V..-.:8.gZ..[TVC.,k2?0....6&.a.t....Is.8{.,f.......::_..+/...r..lb...1.....?s%......RO...6.R.k`.-.9..CZ,vl.F.6. Om....pV:....y...N..!w...+H......Lg;...l)...}fcXYx...m.6...X..U...V....u......D.#dy.../lV9...*.*......;.N.K....wg....(.X.....L......6g...5........l..}.sQp.7..[.R.-..VS...ab.>.?_.y..,.G..zc8......4.}...N.UHc.O..O.1R...K..H....<;.^d..4.R.$.....4&.p......Y.'9.)]..3..0.{..k,....dK}.<..Wz.*.[.......*..$..~`...q..'...0...Za...y.g{....E.Z.Z.....x..vr|NE.....2..-,..FC.+<.".Y..f.E...........v.U..x...K..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6636
                                                                                                                                                                                                                                            Entropy (8bit):7.967768948245263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:PWt7gbdMWerlOcZED9M9SYfjamWvd97206p5X8DKrh6tcSgV63Bm6nc+38+/Pvtw:P1bdMWeu9Mpr+6p5XBktgoR5nXsOEr
                                                                                                                                                                                                                                            MD5:8C8B116AF56D2D95E12C82D5D6EBA12D
                                                                                                                                                                                                                                            SHA1:AA4492DF7C8E7A045BB81938B931EFD5B03853D2
                                                                                                                                                                                                                                            SHA-256:DE11784D8F1DC0C48809711A66984F8CF111A4239E5513CA5D372B5B45F3DE0B
                                                                                                                                                                                                                                            SHA-512:40E69C43260D6F30DCE77A9039749355AADF8D9BA744992CA7D9AEB87EA057A2F7BB20AECAC78713831848AFE5A8B8C8A3E86B743C14945679F9F3698945D4C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/109/1x1-hover-en.png?ts=1599587154644&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........v..ALPH/...... m...v.FD.0..'.&..T..".?...U0..:?....4s..VP8 .....[...*..w...@%.....gz)..8.M.7._m........K.?......u...M.....?...y..^..v}C.I.........g.....~...?.z.z....{...;....k.+.../.?j/.....=@8c.N.].....hO.... ......_...}C....l}..Q...>.^a.cP..D.^...g...70...~..{.........+.i.h>...%\t'..$..'Dp.Y..o..+&8a.7..j.......0P......C..d+W."........c.v....@.'F.O....O.$..6.<..\....M...=..v.4<..6W[..A...?"....L.9z.=e.8..z.'.k]..R..i....@.4F._.[.....x.^.."lGd...[..@.sx.t.....y7..zm..EX}msN.}...+/C.7:DGBBS..-....f..+g...34....g..P2p.s...yCa^..g6..0.....g..E;..G...w..5.f.p+........8.tJ`Y...peoan=b..........JS>.q/.. .@..`.`|.'..pX.L6.K.h.h6@.....5.%.yr.Cq........n..x.X....3r..yL.pSY=N.}d4?KKmd..=....a...hV..8..K..l.Gt..S.R}.......r.#...W..s.._%#.h..}_....'q...9.W..7..j$..AJK]..nv.(........*>f.W...O<.=%p./'..<P.......$b...E....bY.go.\....H...l."...AIX.......\Y,..E+.F&S..&.F.3e.DO`....M..E....1a.(.........h.B...C..Qp...GB.r..&...oZ....B9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7892
                                                                                                                                                                                                                                            Entropy (8bit):7.9532353862807055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGLUUL1WzhzQ0D3lPCH0/LwXRP3orKnpLCyiHyWSyFbkrfAs:rcBk/3lJKdoMLXUTkTr
                                                                                                                                                                                                                                            MD5:C33EE28077255538791CC6733D586C6C
                                                                                                                                                                                                                                            SHA1:AC5226F80B74BD057DDAB7597A42D7253D5FB470
                                                                                                                                                                                                                                            SHA-256:416CCAAB2A45D466CA1AEE5E1B7C41A491D578E12C358E232F8CBD07EA9943F2
                                                                                                                                                                                                                                            SHA-512:EAD93C5A6CAA59D273E2EE132F3C8396F8AD81445EE93ED89DB1A5F9EB69F5F9EB5AF148477F13365D4CDB18DB5558E9125E935F05C35CE5344CC30743CC6998
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17266/1x1-hover-en.png?ts=1690980497134&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat........X @@.2.;....,.@.G....#..S.0S_......../{..Hk..I}.q..........hhb....ngYO..%%.c......n...2-.=....A.X.>.;t.'.H..Jh..W..M..Vn..AL...B.......wq.luj.pO.n,.Fy%r..)+.p.8W.Z...AV$,....]...c.......>..XN.......xQ...<.I,*y.Nf...PQQN_.!cL.J....WFR.6"R|....n(.:.e..j...H.CB.X......v7ZT..3T..c..}.s.B..f.KU.8Q.).C.g.G.2.....K.c.......\.YC..........L.Y. .rEir..)3....4`.P#.>_..Jq...\.A.\*...Tn(...m.B../..e.....&..Z2#.*..k1..5..0...c..w.{....o...D.n.$.L.c.y.W...y#.F..@?.fu..F.>P UDfV=@..,?.g...H]:..hU.`cH..]m.;..|..d5.....$$.c.....Mu.A.;....Y....._.^...HMQ.B ~.#..;.......IUu.,..{./.t..../.;J.-......l.........y.....U.5..P...a~:.B~E..\.D.mw...ze.6..r.\....N.4.j~.o....o:..S........N...H.z..$.q..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21797
                                                                                                                                                                                                                                            Entropy (8bit):7.97417408679618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9yAAZitZHfZEPZOEmke/5AV6MpJnTGqN8Wl9ZPs0jzPL:9QAZHfZEYkW5MDnTGqNXjP
                                                                                                                                                                                                                                            MD5:9E551AEC3EAC34939399BD70AF7F3846
                                                                                                                                                                                                                                            SHA1:812835E0428028A344711A79E0604A76AEA57C1E
                                                                                                                                                                                                                                            SHA-256:5FDF14BCB8DA07406B8574B2DB63B0CE4B176E9516066E727527D84CE5417693
                                                                                                                                                                                                                                            SHA-512:7CFDAE8CBB3A095D1BA613C506AF994529105F37EEC3803E4E2616CB6AC6293282BC25C85728CEB6BF377AB528C1A4066B84D1F725EE5B1B48B2072643684092
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........8.........................................................................L.1...Nffffffffg.c.Iz.D.\...i..y.o=.6...V{.....)_UtC..i,..'\.3^fF. y}.W.t...l}n..).ti.1.B"S.m...K.JZ-..;..1...g..N...Ke.."...[yNI.*......1.v....=...|.dO..........;.T.Yj.>Hb.c..'.p.#OL..2.....|....o..N+....*..g......)z@Y..8.\.9.=.VJ<5Qn..h......y.!.b.9....&7..q.|._L.q<....S..{.7\yjr...[..5.YZ...T.....*.w.Q........ ;..&8...n..Z.[.....wm.....`%.N..F.IYfg....7.mj...P.....[0..^.$. J..#...g..l...u....P.-.$...z....=$..&..5...G.8.).r....a+z.8\qJ....!>cq.{M.j.X...5T.D...x.G:...JS..Q...7..,.t..HE.............E"Q.<...D...._J]y.b...#...w|/........df...V...<...a+.P1ix...:....=..:....fb9::.z.i.......!P6o.......;......r#.....}..iZ....^4.{..,......a.c5..:....~c.w..]..W...u..O...+..........L........Eg.{O.&\.4.S{..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):446834
                                                                                                                                                                                                                                            Entropy (8bit):4.089231795690418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MNcA7FeVIVGpurD7QLz7V4AHWvJYA+ZHKfBw6pU6WZ2JqUc3RRP+K:2VhWAB366WzH
                                                                                                                                                                                                                                            MD5:6947579A70AC45163C56969F17F798C1
                                                                                                                                                                                                                                            SHA1:418FD764CF9D406563550D35E31164EC33CB9E5A
                                                                                                                                                                                                                                            SHA-256:72540B3004BD99498A78DF52AD13DA25B83E79DA89B29665A549E9552F191B46
                                                                                                                                                                                                                                            SHA-512:54EF8C663D883B118D948E3AC5FD05AC95D18859BC17903EE17D3D86EB4AD41AB94AD3678E7FD5B61F135B782F1BAD15A13FE0AB5A08E8F990B6C399994CC06E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/svgs.6947579.json
                                                                                                                                                                                                                                            Preview:{. "#18plus": {. "inline": "<path d=\"M50.002 0C22.431 0 0 22.427 0 49.992 0 77.57 22.431 100 50.002 100 77.575 100 99.998 77.57 100 49.992c0-5.012-.742-9.974-2.213-14.742l-8.716 2.646a41.052 41.052 0 011.818 12.096c0 22.585-18.343 40.963-40.887 40.963-22.55 0-40.893-18.378-40.893-40.963 0-22.58 18.343-40.949 40.893-40.949 4.308 0 8.591.692 12.742 2.057l2.86-8.59A49.971 49.971 0 0050.002 0zm31.246 2.506v9.213h-9.563v6.978h9.655v9.215h7.405v-9.215h9.563V11.72H88.65V2.506zM60.346 31.578a16.86 16.86 0 00-4.681.645c-1.492.429-2.8 1.062-3.931 1.9a9.299 9.299 0 00-2.685 3.135c-.665 1.253-.994 2.687-.994 4.299 0 1.941.51 3.55 1.539 4.818a8.733 8.733 0 003.834 2.738v.104a9.057 9.057 0 00-2.44 1.16 9.118 9.118 0 00-2.012 1.826 8.273 8.273 0 00-1.37 2.422c-.332.904-.498 1.881-.498 2.94 0 1.843.367 3.447 1.095 4.818a9.974 9.974 0 002.904 3.38c1.211.89 2.608 1.556 4.199 1.999a18.44 18.44 0 005.018.668c1.718 0 3.382-.22 4.986-.668 1.605-.443 3.014-1.12 4.223-2.022a10.24 10.24 0 002.904-3.408c.7
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x114, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13595
                                                                                                                                                                                                                                            Entropy (8bit):7.961508661610262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Z9Vh7LZkXjdG2zPr0qTdTkW54IRjcTQlS0QXjKBdLW6hRuQ0DidPy+bMmiZFSl+y:Fh7lgd1nZfWKcTIKXSS6FyK6+0ZFk
                                                                                                                                                                                                                                            MD5:1152AEAEC86B272DE37CB4F28E6F3F9F
                                                                                                                                                                                                                                            SHA1:4575F897EB08B1D3D617B17C28C002D1AF7BE951
                                                                                                                                                                                                                                            SHA-256:253AF7B906F3D39797497467879C359D836BE16768591D9AD04A91EDAF0035D7
                                                                                                                                                                                                                                            SHA-512:014A6E72585A4799FE25EC37431E2AB5C4E2C382C5D69417909D8819A4B15E32DAB0BEB2B0023B6BFBD3BC6E375921BFA6F984E359F1AACDA7B45A08064B7A04
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......r...."..........6....................................................................Z.a~.hs-.=....y.S...] .N.:.I.y0....,..."L.OI.@.Jd..'I....A.....%Q!...F.W.)..>....l..E.3.+.A.l.;(.>......F9.g7%.g*/;.\i.c.A....c.<.:}l;..J.Wff....o.....tE,..~.=.y@h....Z...2...v.......j........f|.C.'.U...E..(.[...q.$b...]:.....GP....'........w1....B.4..l1'..<V...{_.y.U...S...Y..|y...{_=Y....m.rT.m..g.Rm..`....vz..._...*...|..@..7.....Q...U...[u.l.@....J.'...J}.~m.L.!..........*..M\r...A..PtL.}Y....[^A.*.$LD>+bDz.. ...n.VG.(.hg.....%...5....?......P.....y...H...K..UE<E.RM...O.m..S.x4..(..7V.....C.<4.{.s<.S.ffI..Hk....M..;XY..nFn..Rd.kJm.f..6.....F.y..&.K@L.i?....K....I...b.K..%...K.^%.$...K.^%...^..%.....-.............................!5.46.%F"#12A3.............S]...e.....&+.....sv].Zb..[.Y..{6..7;S...m..&.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5501
                                                                                                                                                                                                                                            Entropy (8bit):3.9398026385271736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CzU0mXPDKqvD7NffFKzrIQKtXs3z9UPYWmkLVo:p06DzDh16Isz9dWXO
                                                                                                                                                                                                                                            MD5:FE180AAAF8D448FB948EB442399E4813
                                                                                                                                                                                                                                            SHA1:E4DFE150EA11541E2098EA580B74466DA0B8A014
                                                                                                                                                                                                                                            SHA-256:8BE3B6AFF8FCE24165FFE0969D328981B09CFFF714FE43C84B846CE3C9D07B08
                                                                                                                                                                                                                                            SHA-512:6DF352B41EC75EF9EA6599F29F898B7A0E72DDBF2B51E9B4C7FBDE50FC06A0ED2081FF9299CDDF25102743582F018CE85310ACAB3DCE53E6E09AD4680E0A0073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/legal/legal-gamstop.fe180aa.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 98 19"><g clip-path="url(#clip0)"><path d="M9.549.566C4.844.566.995 4.395.995 9.073v7.912c0 .595.427 1.02 1.026 1.02h46.107c.6 0 1.027-.425 1.027-1.02V1.587c0-.595-.428-1.02-1.027-1.02H9.55zm41.317 0c-.599 0-1.026.426-1.026 1.021v15.398c0 .595.427 1.02 1.026 1.02h38.58C94.15 18.006 98 14.178 98 9.5V1.587c0-.595-.428-1.02-1.027-1.02H50.866zM9.55.992h38.58c.342 0 .599.255.599.595v15.398c0 .34-.257.595-.6.595H2.022a.583.583 0 01-.599-.595V9.073C1.422 4.565 5.101.992 9.55.992zm47.647 1.956c.428 0 .855 0 1.283.085.428.085.77.256 1.112.426.342.17.599.425.855.765.257.256.428.596.514 1.021.085.34.17.68.17 1.021 0 .085-.085.085-.085.085h-2.48c-.086 0-.086-.085-.086-.085 0-.17-.085-.34-.257-.425-.085-.085-.17-.17-.342-.17h-.428c-.085 0-.17.085-.342.085l-.256.255c-.086.17-.086.34-.086.51.086.17.171.34.342.426l.514.255c.17.085.342.17.598.17.172.085.343.085.6.17.17.085.341.17.598.255.684.34 1.283.766 1.625 1.446.428.596.6 1.277.6 2.042 0 .766-.17
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3
                                                                                                                                                                                                                                            Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:P:P
                                                                                                                                                                                                                                            MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                            SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                            SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                            SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                            Preview:{}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40560
                                                                                                                                                                                                                                            Entropy (8bit):7.984221544589445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:WI1aIr2WzmD1qFVNZzdFa+VvAKCLeqtL3kndbpr6TUXk0WY7tc+ZuWVssHd2c3gd:WXIri1qFbZzSjZpW+YXZxVPdrtk
                                                                                                                                                                                                                                            MD5:4C5BF00F99814AF90A3E785E20B39287
                                                                                                                                                                                                                                            SHA1:333FBA2A94AF16448381CAF26EBB9F463112CEE2
                                                                                                                                                                                                                                            SHA-256:1B5A9BD2AD893B07F1EE7B65ADDB27E9E8AD6551E4435F4D020BB40C6D36A6F3
                                                                                                                                                                                                                                            SHA-512:942946149045B55B2D4A03D7AE88FFC77203B8878F68C5BE3E675D2D0FB17DDAEC5D01C38DDC83E980D0702B78E285E240A1FC4A6D0A515315B8F8E52143FC92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......w.....h.......orNT..w.....IDATx...Y.mY...}.Ykw.on......*.T.(J.(.MR.d..$..m..d.0.'.0...C0`........$Jd.....2.2++32...w.?.[k...c..9q..$.`........^..s....C...^.S..G1..L]...^....WJ.K|E.*.K?B}.m_..^....J.=H../..^.~._.>u.3_t..w..^{..u...._..=.m......>.HD}......._......]^..^]..?....~......y.../.{...5.".h......b./..x......]..x.c\.1b...}.".@...#m.L..wD">Fb.A...[..K...12.m.....4...1....B..5.`L.....c@)C.-..PJ..#..R.....hm...]...@.B).6...x..-f...........V...mH)E../.S....~.|:2...W>./y./...}....j..o|.Am.....k=..O.9.....=`.K.1......J...K7G]../..........F9..t]....{^...pFP.E.9[k.w......b..m....wo.'..m.f..C.?X.@..e}}......k....N.!.X,9?_.5j...........^..r..5b...G/99=.(..*..............%Zk.V.uK.Y........aUQW.kuI.B.......'..s...~..^.\...}....iE.../..W......w....g"_}s..._.......C.v1_D.....#........^D.G.B...(%>.......?.....7.}..&8...P..1F..^..j....F...5k..>...u0...v.U..-..sNO...,..^.}...?|.......n.y.......T..,..dog..-\.8..C667......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9432
                                                                                                                                                                                                                                            Entropy (8bit):7.955351383778305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGlArFolFFrnEszoXpTS/VzMBJ795nh1gQ1cjGQC9OumigvtJXt6INZ:rDixnEGoXwNMT795hb1kvC0FvTZNZ
                                                                                                                                                                                                                                            MD5:44CEA13EADDCDD331BE1D52258375111
                                                                                                                                                                                                                                            SHA1:3EFB8DFE6DB7BFD61D1E800F8710A8290C3F6BB4
                                                                                                                                                                                                                                            SHA-256:BE1265F698CEE50A708A3B52148260ECD874FD510013008832E0C526F1786F2E
                                                                                                                                                                                                                                            SHA-512:9C32409AE445EAE35DD62323761D4EF1AFBD3992901773BCC44CF974E5AEDE1FACB0D65BDA5DFC8C9B390F56F72F010910A6C963C9626CBA30ADC25B4CB443A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16813/1x1-hover-en.png?ts=1712916715217&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........~....pixi............ipma.................#.mdat.........@CA.2.G.....q@.Q"v....L..k....}....T.Acwv.....5..j.7,.N...!S...Xk.!.QLJ..H.......i4.OQ.*O.Y:h3..x.p....E.M...S....e&d.^)....n.&.....T;.A7......=.....B..8...W$.,.;..Pz.;(5n=.`P.WC...<..CNv..)X...D...,@=......3..U..|~..'......(..V.(.'S...XD....U.$K7..C..&.9/....+...}._?.>... .....*e......~.....GM&.[ak_.......,Oi.T9A`(..\.....0)3..pQ/.-.W...p...M...c.u...........]...{.).%...#x^........st.XA.N.2...'....J.......XA..5.Z<e..>.s&......U.q.2.1...!I..I.:Z.Z$.{8x..;.L....ec..G..]...6...1"..~3wG.....45{.Q..}..D4...|.:.[A.z.M]6........+=.f2..:..:.9...7.{.6)...n.n..h.\..M..;.A<....^....B.+...S....+.o+..+...h.4.......7h......("Rm...M..W.".AR.$.,.^..B..+...+..U..b>.A...'.1....m..9.,...m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15754
                                                                                                                                                                                                                                            Entropy (8bit):7.9865229630645045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:D8iHZphfdXU2l8Pu6ksdPjCq9EkeXImjr4wjtxXSMcCwyF:gi5vfdk3vksdrCh824wjtxXZcCwa
                                                                                                                                                                                                                                            MD5:2EA36ADB94C68D24E8382D25DB5AB2D6
                                                                                                                                                                                                                                            SHA1:5A8C94287A53A72DE0B2B4E883F5070F1CAEC2CD
                                                                                                                                                                                                                                            SHA-256:E6C5CE28CC5DB50D80E03171B37289F93D40F1C187169AEE00333A7C712B4CD1
                                                                                                                                                                                                                                            SHA-512:C947047CAE9DC4F4B624870F8B4D743C4AAAE20F43C267C156B3D24B25333471A0132A0A0737B2C581DDC773B36023E244CF87AFB98AF4A2E01C6D08569461A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16813/1x1-en.png?ts=1712916715217&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.=..WEBPVP8 v=..P....*....>E..C.......(.D..fI.lo".E...^........t.O.7..L........._..u.........l...3...?..x........+.........?i...u.O.g...S.O....bo.......3...W.[......?...?.>C?f?.~.|...........|............~..../..............0.....w....~....?...................w.?.....>....N.e...?.O...?.........O._........A.u.........~..H.K.{.g.....?......C.I.....'.../.....E4.J...d.5.....Q..J_..$.?-.>.#.#.....<..W.....p..).j..Y.j.uv...^.....8...=#..$...7..l..^*..S..B.B4A...Ql!.Q...mT^.R...r..r..}I.....,..\.g.....-....... ...H......"...Qma...sL.r.+/.`..P.$...k]x.p.1,..m...6......R)h .....2.9^^[.Wx.\..._..H.....C...W..#....Z......].o......p.R4..0.z../.M..........*.sV.@../....\..._$....2...\+..O.mx[.d....>.?.S.."B.!.}.U85,..y...OI.oYG<Y....z..~.D....E.....M.....`...>&.i. .d.5.i.Ap......#h{.EX_+...1...n.Q.my...5...$.z.V-_..b^S.U..C.*...1...W.......TW..S.....!~.@U..{..q...O.......f.<{..yVL......g.+X.C..g:..Q+Ay..!.~...d.%..[t.....}.S.".V./.#....[...?..5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20948
                                                                                                                                                                                                                                            Entropy (8bit):7.988020464091435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xgb/oLfVEmxs/7Pl5jJr27RJP2j78cgdbXAFgbQCHX6iokhnCy03AjRS:KbQjVEmxKb52d168nbXMQZvYyRRS
                                                                                                                                                                                                                                            MD5:B0D90DFF0E476E6CE3E1977B9C35C85A
                                                                                                                                                                                                                                            SHA1:F3AF2A204DE1DCA863CF17B48188F194867E5CDA
                                                                                                                                                                                                                                            SHA-256:D1FAE2347C029B537002710D22BF99846336B5ED0F9CCF12A1E8C3E35EE4E995
                                                                                                                                                                                                                                            SHA-512:79D26C3A2EDCF429C3716B46F374C2972681E62903EAC084378288C31C1E0E37E39835E5BEC834F3FE2D2E81DA0013F73572C3240D85808D75678A7EB9B2F6FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19737/1x1-en.png?ts=1721317209025&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.Q..WEBPVP8 .Q..p....*....>U..D.......8.D.2<..M....'......;...O...}.....A...)._....?........................>......U...../......f..~.{......'..._ ..........5.....Op_............)....................i.................~..A.Z.G.>..?...?....q........K...O._}.A.....7.....?.x......? ...7.).......{.6......{.{../...?....%......._a..{..0...s...../......q.].........a...K..........................~.}..(...........?.............g...7V..axt.N.@M.8.z.].........X.Y...!.....l.......F.U.E.....1M..;....6._...q...A...@._zx.g.`.]..l.1g.zM............%....=.9....L..u.x....=`..P..^.w....\)&.;..}..&.....T..*vq.........N0UR.!%2..'.j.+:l...d...;.G..z!...F.h].....$[.2..U...`oQ..r7Aw.n*.T.....7E*XNT..F.C....x......1}......).=.../_.].?S+{..n.T:...0.....&.i....A..[B.N..z.R....dm....M...*{................R..-{.Fg`o...F.Xx......d...+...c.<J{...@..W.BmN.`"..:.D.>;...m.j..R..r........Re@...."..4C..#..R....(....v.]^.y]F.@...Z7..Y.].2.....p....l...M..>H.u.....!...;.q.....-.........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7124
                                                                                                                                                                                                                                            Entropy (8bit):7.91260110125756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGUToyp3DLDVUDNAh9jtC8h2dWGTbk6+6Y7N9I+1xVc6k:rnHhLJUJAh9jtC8sdNlYp2+1xV7k
                                                                                                                                                                                                                                            MD5:6223BD771D7D80D83BA2D488760411FD
                                                                                                                                                                                                                                            SHA1:560BAB1415D0400ADC1DD017198513C50E4F4600
                                                                                                                                                                                                                                            SHA-256:A6D0B92F575264527F9B01204D6B357FB038C2FB31799581BB250091C13063C7
                                                                                                                                                                                                                                            SHA-512:27C42502802E877CA74D18EA146E2E96C7460BB114586A7A2899D6AD5FA57DD97E0B6B6BFBDCA2DAC2D02AD6646D93335287E0F17FA4A363F79A9C159764B2CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/149/1x1-hover-en.png?ts=1600250245869&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................*.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........w....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........w....pixi............ipma..........................iref........auxl......... mdat........0.2.D........2]Ms..H.E.......G ........0@...2.3....,.@..S~v....dT..Y1...^.|.O.I...5*...M.B.g.V...g0.F.I..\.CN.(.."..N.Q.m.Y.,..L...F&[..N.2/r6...W.b$.....F@.i..Q..$.......9\N...."J|..\..l..R...d/U9....iS...S>.N..T.....'04V...K..f..8..F...u..'..R....I.....G..w...L...7..2..G2&...!D.yv....)..$.W..{.u..S.....s{.8.........Z.^....~..rq...y?.kaH.@H.h. Kn....#....4.af..H#..R....m.L..hv.q.>..pW..gjH.Q..&.Y.Zr......j...)..|...fO..].b..0;\V.^jB".!B...&.."Ha@.".U...1B..~...s-.."....KM.p`.?.f@.........5..2*W......:..;h"rY..H.df.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6001
                                                                                                                                                                                                                                            Entropy (8bit):7.9273450781913635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGPg2trRH4RQleALNaQXF+t4y+WUIMCJT7x8Jk4U8ZfYnWphLhU7wtJIfP:rGYAHGjALdXEtl+WkCV7x8JU8WWrdUSE
                                                                                                                                                                                                                                            MD5:8EB5D7F9C56B4D250037E389478453F0
                                                                                                                                                                                                                                            SHA1:B336015AD55FEAB18BF275C2EC0260D0F59839C4
                                                                                                                                                                                                                                            SHA-256:B69B828202C8A1EF37884D4BACD5624A31ADA5F36D4F86252B2669BDBFA31EC8
                                                                                                                                                                                                                                            SHA-512:B899C6558522E262CB8F0F397E420E58D89A4FAA2C460B198EEEE50E2870842A9BE2DB61C3C46C9D3445985372D4EADEC0082136E229F7B00E56DF9A9357DC85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15221/1x1-hover-en.png?ts=1687440940706&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................c...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................kmdat......... @@.2.,....(.@.J...)O.....{E.`#g5V....0_./.;Od(5WUN<......[....q.D...B6..SaF.ak7......X@.m..;.;....V.h......EH..2..jI;/..s...Bb...]...._...........X......c.vO.%.......~2O..cD..vk...\.........?..'D...C.?l...ea.......@...j...U....:jZ..j...P..tVXNQ.W70........a..8i7..w..H...@....X..0]......KN.s.H.$<...7...........0.~.C#4w]........0"..$.......D.0k..+.h.)5v.8b.|.VF ..4K.h......k........S.....I.X.=07}....`D._.^KP.......m*...vg.AS?cy.pv...c....$.b.AV.U0c~..V,.p..A-..^N....I|...M..W.....Y+..\...@@..O........H...w.....H.h...P]....7P&.'.. ..e;0.>w. ..4.#...>?..9....Q...U!z...z..(..s.Y..J\.^..e..C...H.7g.u.....}...1M5x...8.7_h[..K....4.....-.3.R.%.z.-1...Oz ..y..>..|y../Fp.F.u.5.{lr.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):27425
                                                                                                                                                                                                                                            Entropy (8bit):7.977363691674182
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0lCI4C6FrHuHmlGB1i5bQdMh0UupXfeOK52:0lCm4rHuHiGB6bQyu/X2k
                                                                                                                                                                                                                                            MD5:1D1A50F865A212FE1491D88A34B95106
                                                                                                                                                                                                                                            SHA1:F668CEA3C726967D3332AE0C7894BABB2C496EB8
                                                                                                                                                                                                                                            SHA-256:651C4A7460D964F00C62C3B21F3EC75898CE145CBB7B0BAE2BCBFD0B25BFB10C
                                                                                                                                                                                                                                            SHA-512:0EC26F05DF59F6D45FDD6E4DE9E4D3B80837F216F722EAA877749C918F37212CB092F299AB301A9A3B6815A2EA35DED007C0416AF0A9C18DDC60532388DBD6F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20248/1x1-en.png?ts=1726481542067&resize=220px:*
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................^..........z....{..-."....z.r1Os.h..U...[....k.|.[?.]*.Y..7:....7..n...8.P..E..@.A]Pk..'.Q..w*.f..j.c....P..6IW6...W.zIqtqF.\>.........#..j+..L}W9o..;..5.Mg!..i.".Q.7".Q.X.5Bq..L..o....Dv{.....-sw=..X4.,..%ND....6...)}T....U .@..\....N.v.G ...r.U..)9y.z....":n..:.g...)$....X.P.........`P.{.]ksr.."]...~X.[.[0.7.W..(.......*..~.R..}y..Q..#.+.vMbFQ..mw..a..........."R~zQBnyvF.rr(.]U..B.;U...xc....1..k..6..[.&.|L6..].p.#F.|. .Z.e.<S..=u..c.zH.;......MQ.9c7.B..oD...Y.i.&..VN.....Ea}....tj3..".y*.5..l$...J.....&....9zo....z... ..#...T..j.s..(.........a..k..C])j.,Z..B=X...8..@+_H.F.a.(.^..P@....n.....|].J..I'.....C..r.v?.U...~.t..*:k.GF.\....n..;...C..Wx....Sd.m...kdK6.2.>.k"3..{........X+'...l..vNCn.m..q.t.5.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12260
                                                                                                                                                                                                                                            Entropy (8bit):7.96835241764114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGgEnLnjiE9G3V5nt4gmnlJsoAA9gQ+AWpBNW8dq4c6B9Iz4johzpEmOgLzsYFnM:rh3VptAlPm4AQ8S9jzCmhzsYnyB
                                                                                                                                                                                                                                            MD5:35B1AEF7D850A27A5A9042409C23F8DA
                                                                                                                                                                                                                                            SHA1:417E8C39E86C252CC584597B1B46C9F0B6963F3E
                                                                                                                                                                                                                                            SHA-256:497A0278EED3E6E353085CDF5E8016F848CF78457D8D205130E09B32C6AE7657
                                                                                                                                                                                                                                            SHA-512:AA05E07FD75399CC0A2E72BEDB47F7D04FAF286AD94C5B70D548BC28588CFC84DD7AD4D58E87C90A296E86C08A9F8E91C051F843B48B6ACE1000B42041B00FBF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/19145/1x1-en.png?ts=1721841365388&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat......... !..2.]...E.Q@.+@..S..$..4..Ci.Tr.....W3...H'....E...5(....G.&..I...|..]Rp..a....n..fS...H2O.......?.!..[K.(%7..2b..[.~.(7....... ..........y.....`.....L...L.......B.....7.D.Ie.;...#...{...7.w.].v4:c.p.%vNf....]c....S.+.[O{.....w...o@..R.J.bw............).-2.W.}...U_...r.M...+..7.s.Q..34....d..&..w8.....V.vU...9bya&qy.}r"......E..vL.t.A.M..{aM.o..j..U..F.._l.G.e...y.6H0.6..9..p!...a.n)...(..d..I..0.$....='*..,.j.<.|.]W.t."..p^&zs......SB.!...].0BO...j..1.......J.....Jz=.T!?...@r..>...).....4h...G. .~...".)..5...).D.'.........]...}....Du.. ,.!Qs...U{.9.#...-u+..3O..57..W.r.xj.:"O.....Zc.g..8..0j6.@.;..t.E-.W......7.a\U...`.I..N..U%.7....W..A............[. .$.....'....x.K*...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27888
                                                                                                                                                                                                                                            Entropy (8bit):7.977889850155392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/9dpF7OI6spJ78ZIZefmKhuAGmB8XugNFEnlffM:/97F7LHhymY8rEnpfM
                                                                                                                                                                                                                                            MD5:B0F6CE7842AC5BA7D75E320E8153AA3E
                                                                                                                                                                                                                                            SHA1:94DDC92783A4B235F938008AC1C45C7AB13FE242
                                                                                                                                                                                                                                            SHA-256:4CC28BD203E1A39FED962C754BF6E457BD82F9A6E31F4A1E7488C627834CE04A
                                                                                                                                                                                                                                            SHA-512:5462FD7D8EDF1CB245993EE740ECBF6C1C0634C43329D144B9D24BA83CC43DC5825401C2ED4765EDCF670A47D158BFFFB36E57A672DFE8C956BE651ED73BFAA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9........................................................................B.t.........|...,..G.(.h.....#~..i`%)!.Ej}....H..\.S.L.k.....!G.....2.d<Z0Z.;..ooi.._.v.3.;...](...A..-.........c(.J]...b.n..q.k...*.qW.<.....i..2Y.-^.......e;.s...<.Y.r.s}...../..........{....6].i.U..-f.p..TD..8D...w.h...H..g.n2$.w.y.b....4...g....h..f.e.k..V.(m]$.$.../.?..."FO|.'..c..f..?l. .0IW.s.^$.o......-s.5(...l/.%....3=....<..".?..,.E....w.,....s.... S.o.........&H.....+.!%!.....O..rW......f.@....*..Vz..[.;.hJ&..lj>.4..E..f..P&..1.)....s$.B....;......hjD............C.]...#7.`7Z.....x.E.4..IW..{pP....u..zs.|.6..t...........~.].k^d...lL....z....kv%..y.7.e8f...Du.h.....'..--.N<n..10y......S.:.....=j..Bh...^.88....k..nl].:...'..fx.c.,z.Ur.G.m.L....+v...#.z....%{..q.>M.=...n7....3O..a..B..iJQ.-.uJ.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x123, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15782
                                                                                                                                                                                                                                            Entropy (8bit):7.961517340690071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Bh1kJGt4iOPH4wMouJaj9/SMZBxEFcXJ0PbU9RaJa:Xq4wMbeJZBxGiuej
                                                                                                                                                                                                                                            MD5:C593202278DA219D54CB52EA45B51460
                                                                                                                                                                                                                                            SHA1:3E76C535BD92E9DAB026F1C5C6E8A5932BD4BFA4
                                                                                                                                                                                                                                            SHA-256:966263CEF1D1E5DE6BD155A78C77F623A0117CB8AC5DF78B2FF00FFD3B21361A
                                                                                                                                                                                                                                            SHA-512:23BDCBAEEAA2A9A7071B78221E4DE59A74358FF9E582E46CC82AD983206957A0B7B16CF37183F183D9E2138ADD41501AE0EC012AF83E1673E83667EF9A75FAF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......{...."..........6..................................................................E..^.h8..?SKa...;N2Z.9V..?..........\Y.]..[mbb.!..?|......F.?.B?.#.Y..=_.2....4....G.LsB......h...G....B..5>..Jp.,.l.T(.F-..pZa1.J~...6.d#%......R.bHe..z.......4..V,.L.5...Kj.%...@.....\..>..*..P....+d....2.8k.).......6..W...X.'A;.[(|..D.iJ..5...H..}xY1Wt....HS......}.aR.9F.:.A......s.c...w$!..WH....../..nt.L..............b.$E..[;G.n..&N..Y.....S.....\+..c.q.....t.I..3.U....V0...fZ..o.v9..K..z-b.o....9.y!>.J...B.o....w..a..... ..<.....h..D..{....+w...Ir....w>...}..1../.1..(.9]-.WA..%..."|Wt..F..*.P...+.z...[.d...1...>.\:B<.D...}.'`@..2u..[t.G...U.Ku....$..7..Y9~.h...X.V.k_...w$....|......W..M.F.>:./.S.D....e\b6.?....k.../..~B.....{.02:...?4V....h......I........6............................!"1.#$2AU345BTDRS%CEQb
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4881)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47862
                                                                                                                                                                                                                                            Entropy (8bit):5.5514450402523225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rQNxBO47K3ctQRZNvcRay2pbWtY4+u/RQJw8uvKugB+u/EdNMgTcM/dMdW+2VWlb:D1xSYXn+2x2WBVuuoCrEQq2jL
                                                                                                                                                                                                                                            MD5:34C81E7476DD415C017F681DCC7153AB
                                                                                                                                                                                                                                            SHA1:977A697532B680698DD9A083005989B1814CBA22
                                                                                                                                                                                                                                            SHA-256:86271B0A50BF5B280A228A54BF8C46651FE3AF16EFA5BCA6ECD3140E8983F163
                                                                                                                                                                                                                                            SHA-512:AE192B074C073322CD8FD04993ED7EF505FCACFC572DC18F3C90F90CFE97694A25930C9911FE0D34794B1AC3DCDBF92E39E620206CB1D24D897C17145BD8D1FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/places_impl.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('places_impl', function(_){var zwb=function(a){try{return new URL(a,window.document.baseURI)}catch(b){return new URL("about:invalid")}},Awb=function(a,b){const c=b.createRange();c.selectNode(b.body);a=_.lf(a);return c.createContextualFragment(_.mf(a))},Bwb=function(a){a=a.nodeName;return typeof a==="string"?a:"FORM"},Cwb=function(a){a=a.nodeType;return a===1||typeof a!=="number"},r9=function(a,b,c){a.setAttribute(b,c)},Dwb=function(a){return a.uv.map(b=>{const c=b.dh;return`${b.url}${c?` ${c}`:""}`}).join(" , ")},Fwb=function(a,.b,c){const d=Bwb(b);c=c.createElement(d);b=b.attributes;for(const {name:h,value:k}of b){var e=a.Fg;var f=e.Eg.get(d);e=f?.has(h)?f.get(h):e.Hg.has(h)?{Sk:1}:(e=e.Ig.get(h))?e:{Sk:0};a:{if(f=e.conditions)for(const [m,p]of f){f=p;var g=b.getNamedItem(m)?.value;if(g&&!f.has(g)){f=!1;break a}}f=!0}if(f)switch(e.Sk){case 1:r9(c,h,k);break;case 2:a:if(e=void 0,_.pga){try{e=new URL(k)}catch(m){e="https:";break a}e=e.protocol}else b:{e=document.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x123, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16524
                                                                                                                                                                                                                                            Entropy (8bit):7.96724315173092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:PexHvUwuXqFyrqLanfRlHjo+epfj7MNAwb8BQDhiNS:PexPDuPtfPUFpfXugNS
                                                                                                                                                                                                                                            MD5:1B9BD6D8754602DFF8FA2BDA800EA6F3
                                                                                                                                                                                                                                            SHA1:D19A31E4C698F46CFD66C0F9E13D34FA3BAD3E0A
                                                                                                                                                                                                                                            SHA-256:105AFFEC1ED3919630E751207012452EAF62E5DB9DB87D90CD45D6E78D359273
                                                                                                                                                                                                                                            SHA-512:910FA09AB71F8DF58C800A12CDDEA88EE025180B3D560F4C29AC50A5B927404CA27A209E2B68ABC075C9960DD521DC53DF2861CB26DA598760E6257EC3744AC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......{...."..........7...................................................................m.L2...\.^e.6...I........F`.3!.U.(Z6.&....T..$..>.Lk#A.#.|t..6lB........&....8.k.L..r..C..[g.....A..ij.M..P.M. ........]#..IY..Ux+{~I..h._...x....... RbU.;cRG.Ipu.!.p%4Xy...&d..ia..vy....8.Sd!.c4.f.k..y..?\...{*....zQ.....5...F.&L.}..2 )..4t.......4....,|.`.2G;t......y.a^.......i.Zq5Vn.E.9.<.<..1..^.4.....4x.@.u.@..6.Ne~..^.Wlyn...lXzy=.p=.b.Q..KQ.a....Sk.1.:mUX....|K.. ....~5.>W..!k..#.}...2.L-..v.....7R...EL.J../. ..c...y.|.%V-GK...../.e...B&..EBr>.x.R..|q.r=,6_!/...K.[..1.oQ#GR..8..[.W)..o..G.........+....,...&?....B..4....z..Jr.').0.]@.L.|.s...z.6~..D...7j..>....m.O...`.MR..Sd.x.(u....n.......... .}4...pcn..~q.!.UPP.H.K..b.].PJJ.U.V'..,..Z*ga.?.~8......l'|....$$/@'.n ......?b.....2Z,...\.ti.s.(.w.9.....&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59736
                                                                                                                                                                                                                                            Entropy (8bit):5.475204864022742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:gE0FYeD+XK+hhBVqCWxBYDeB854EbKJJgInpc33gucJlYRWpwuFA0QZtzrb2OtKu:gE0TC6BYyBpdJJggcnguSlYRNhtH7B
                                                                                                                                                                                                                                            MD5:C08C9FF8C78D71A83229C4F1AEA43D6C
                                                                                                                                                                                                                                            SHA1:49A7F8A056F81B9FD798E31100F917053139F844
                                                                                                                                                                                                                                            SHA-256:4E63A66A55CB5160A7093913BAD61167050DE40F7C63E19A32AB25A0B9B2B143
                                                                                                                                                                                                                                            SHA-512:D7EAA28DD3ABF91746496FE796DD23DD8DD1D41AB9EDA53757E5EB0B7B987338FDBC7F0708CF3268B8C61F90046FA68C6412E6F80CA4733B47FE266B8D979C62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/0191ff86-430e-7f6c-898d-d211c35f51b4/en.json
                                                                                                                                                                                                                                            Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Our use of Cookies","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Cookie Notice","AboutCookiesText":"Your Privacy","Conf
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 421 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67629
                                                                                                                                                                                                                                            Entropy (8bit):7.986917830006775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:5TINyoGpsoFAFT03b7ApIopQjv20FTJezzWWe0FoEx8C:JOfvoFaQbEaopQjvLTJCzWHQ9
                                                                                                                                                                                                                                            MD5:61CCC44A267D96B9FD2C062AA8291A9B
                                                                                                                                                                                                                                            SHA1:A2B86C207D4CAA5FA623BD7A680E0C72D5D51EB3
                                                                                                                                                                                                                                            SHA-256:D1741A021255330C9C53D8A5B393685BECD683865C3DD2DC9739532CDD88182E
                                                                                                                                                                                                                                            SHA-512:4A20160A3E59FF8D4CF0D92450C6653903181D48AED47C92B41536E48C25CDC139E0292625468CD6660EEE08CAADB8308BED11E5A3A1C03FA3998B640C0F5966
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................orNT..w.....sRGB.........IDATx..w..G./.=U.}..;9if.Q.%G9g....dLf....vyo..6.e.]..,...cL08...eYV...hr.9twU....aF3.L...~.|>...]]......o...V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z.V..U.jU.Z..$F...P.?..oy..;...{.......D.Osl7W.b.z......+.cv{:.mN..O.\....\.....j..L.W.@.Nn.M.g.c..fv?zV.Sup...Ov..9..2{.4G?4O...s.....*.V....N.......\....z.w......i....@h.6..T.L......c...]..?..f;..9.?.......4{{}..';..9..9......,Nt....P.&5...,i....(O..NvMNv|....^)..xU....J..V.2............?.....#....9.S=.....E.v..e....sl;.(..@.,m7..`..K.....F.....:n.s_......v..8.6.c.......?..N.Y..~.vb.....6.\\.G..S].J..q....a......U.,t6.....c*'b)..gt.....>..l@.....2X.>...p4.@8...3.R.-..U...W.:....S...}...r;...........Wn;.}>...D. ..S..>....U6..w....~0O..jm....\......d.f...._..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12285
                                                                                                                                                                                                                                            Entropy (8bit):7.968525325189558
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGZ0TmuSMH5Od1hOendyKCHN8Qs/PcIlq5X+ZqxruZPCCvVYlLtqVfaV9lj063YK:rNiMH5aty5HGQQcUq5OMvCsLafaV9ljj
                                                                                                                                                                                                                                            MD5:25B5288805C07BF82F1AD68FD235E2A2
                                                                                                                                                                                                                                            SHA1:99B8EA2929936EBF8A4B8A1BA095C2BCE746347D
                                                                                                                                                                                                                                            SHA-256:F9C345E8B7142B78ADB24E6333C0431AE68AD72B6604AE37090A6625D1671723
                                                                                                                                                                                                                                            SHA-512:F928BF617BAC39B748B44901566DD1195E076012D5AC919124B5FA3DDFA5B1FDDEE38D3A7A610D7AFEB89AF62E09E5BD215205D98E9B712E8ACCCEF1DA998DB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16639/1x1-en.png?ts=1681896299012&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat......... @@.2.].....q@.........j....Ag..*.S.c.j.t....8..<}i...8.....sO.e.v8o.S...K..}.....).P.,"..Kg)9.....EE..^.`...qj.I<..E.....D ......t.X`Q.F\c.|g....#.E....9..D5"vc..T_...Y\q1...O7@E.^..@5...F.-.k.....[..1..BJ..f. ..G(.t.Bj..t.iV~..B.9..........s.C...o...L...A.<|.....sN.XF<ecH..'d.\..7.)...=+....$...)/u..d......$..;..N....q2Pu..0....*.'.....l..?...T..l...."?.a..UxT.1`Y...0t.F.#uHx.....T_..........#..|<...2..;V/@..~*.!.<d....i.[...;.F..p.*.<...9...Aq.....".A.....'.bX..}.X....7..|<..?..t9K~...:...UJx4.....R.S...%.....]k@<.1g...A\.h../9.M....U@.%..!.S.-....I.vx.N.l\..s_n..y.X.em....DWnxv./..._.wZ@C.|...F.Bp.BI..c.......qmp...)."".?.Z..G..A.."...k..r.Vm..c..t.eR.%........eA.6..c/.7..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2777
                                                                                                                                                                                                                                            Entropy (8bit):5.453833097862886
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iANAZ1zSMkS0d35MLMwymxjhjc7gjU1f5jPjASmjD9/726Jcmc+yB+nhH90pWLrO:+zLed3+AJmi1eSMut+yB+/0UeAWT
                                                                                                                                                                                                                                            MD5:B69F7230823944335F38CE0DE1CB7B9B
                                                                                                                                                                                                                                            SHA1:5D39CC68DB7F0250694FE2ED6079A2EF3C087579
                                                                                                                                                                                                                                            SHA-256:7DA32F798A885367D0A33886EA73C7CC61F1288B8D19C27B5CF15DE198ED96DC
                                                                                                                                                                                                                                            SHA-512:3EB500C540E9F9F430255ABDBC33977DD7205DD970D36AEBD9363AE43E47EDE2069A2D82960E034CDDBC426CE01E10B3F0272EA4BB97E685AB283ABB350DF5E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/src_app_pages_not-found_not-found_routes_ts.b22388f65fa7880b.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["src_app_pages_not-found_not-found_routes_ts"],{30866:(y,s,e)=>{e.r(s),e.d(s,{notFoundRoutes:()=>L});var p=e(57730),h=e(89681),v=e(2503),f=e(45293),F=e(70249),n=e(7404),d=e(34456),g=e(60316),l=e(60787),m=e(80272),G=e(68549),N=e(33005),I=e(26591),R=e(26161);function C(t,r){if(1&t&&n.nrm(0,"app-grid",10),2&t){const o=n.XpG(2);n.Y8G("slug",o.grid.slug)("grid",o.grid)("gridHeadline",o.grid.slug)("maxVisibleItems",12)("scrollable",!0)}}function S(t,r){if(1&t&&(n.j41(0,"main",7)(1,"div",8),n.DNE(2,C,1,5,"app-grid",9),n.k0s()()),2&t){const o=n.XpG();n.R7$(2),n.Y8G("ngIf",o.grid)}}const L=[{path:"",component:(()=>{var t;class r{constructor(a,i){this.pageService=a,this.gridService=i,this.hideGameGrid=!1,this.pageService.updateLayout(),this.pageService.setPageMetadata({title:"notFound.page.title",description:"notFound.page.description",urlKey:"404","prerender-status-code":"404",ROBOTS:"NOINDEX, NOFOLLOW"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17704
                                                                                                                                                                                                                                            Entropy (8bit):7.983449148861672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rhFd/QidS0FjJtrNKYc7AIiHv0nQB2CPPKfavOdbR86wRN:Vj/J1FfADiP0nQwKP/vOx4
                                                                                                                                                                                                                                            MD5:00504697B678E455CD10D9E87778B117
                                                                                                                                                                                                                                            SHA1:906237DB6B9BF4286986829F28FEF5D29072E21D
                                                                                                                                                                                                                                            SHA-256:918B707EA117B1F1907AC26D9A67F0126DEA4023E5B4F0324679337195C9CE77
                                                                                                                                                                                                                                            SHA-512:6A6327DAAE5C0A86DD606EF06B62FDDEACC4567E9A96DDD5C0BE0A7F47D37EA8C47C7B73436ACE5AA8A75E971FDB3C4FE02EEA49913358053843EB1999125006
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17263/1x1-en.png?ts=1690979471870&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................D....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................D"mdat......... @@.2......E.Q@.T.-.a9.~....a.{.v....z).$.....z.....W....x.F...xN..~.4.tb..p..Jv@..Wu...x#..*uk_...=.H..fYw!....B...{A>.@.y@..C.n'..s.P..I.D..).p...6~n...g).TT........!......0.5]..fH.{.%.......&.Z}.......2+..+..y......k.^..V(a.....F......<.K..C2d0+.u.....W..U..F..H2..".P.m"MiZ.q|3.>j.hi...rs?..6..@?.....n3u...+s..o...a....h....|..s...:...:...........HO...|>.v.-?[...tq ....So......Y...x......S..?..`....}...<.T."....G....._5.[@.XFi.p..V...-3.Nr.!{.w..9..4o..qp...j_.....M>...V\..= ._......&OO..5q..f.....*M.0.V....J(........t\.R..8/......d9..S..A.@..22xhL.fpV..@ON.O.=(........v...B.. ....T-..Td..a.4CG..O..GY.4..&L....w...z.o...K.v.....^....g..........dgS..P..d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                            Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70664
                                                                                                                                                                                                                                            Entropy (8bit):5.313050133630996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0aLwAKF4p94CPgaRg6h5uMsXs/UlEODOfq2CbubQRYKLrgoeDm5bnWqftj4FLMiq:0zWjRg2+jfFOqgYWwWgHMt0Tnk0hmJo
                                                                                                                                                                                                                                            MD5:FB2313F1ACFF26BB0CEEF98AC8DF961E
                                                                                                                                                                                                                                            SHA1:A69812C0CA1AB993295D46FE6CD0EAD774E6B00D
                                                                                                                                                                                                                                            SHA-256:6D41C7A5BAE9EF60842E376528B2499299A68BEAD1C9936D1B7C2A4B7B3B1C00
                                                                                                                                                                                                                                            SHA-512:83C9813C87E75C919E8561FAF4A3FD062F2AB94CD9E3C3FA158B8FF7373A12A24D835E9871104872D4B786FDF0F1FB8677A39727F9FE2580A32067850CF606BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"++zV":function(t,e,n){var r=n("I+eb"),o=n("eDxR"),i=n("glrk"),a=o.toKey,s=o.set;r({target:"Reflect",stat:!0},{defineMetadata:function(t,e,n){var r=arguments.length<4?void 0:a(arguments[3]);s(t,e,i(n),r)}})},"+MnM":function(t,e,n){var r=n("I+eb"),o=n("2oRo"),i=n("1E5z");r({global:!0},{Reflect:{}}),i(o.Reflect,"Reflect",!0)},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"/b8u":function(t,e,n){var r=n("STAE");t.exports=r&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},"07d7":function(t,e,n){var r=n("AO7/"),o=n("busE"),i=n("sEFX");r||o(Object.prototype,"toString",i,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("2oRo"),o=n("Fib7"),i=function(t){return o(t)?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t]):r[t]&&r[t][e]}},"0eef":function(t,e,n){"use strict";var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1964
                                                                                                                                                                                                                                            Entropy (8bit):4.017793292961149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t41cDVrGv99xX+abe2fRNC0KKJL/jeEfayHtc2NWRb3io5BlEO68BWrD2g9+xb36:COVqvhve2ftTjaEjWB3l54lRcivERaz1
                                                                                                                                                                                                                                            MD5:B544EAE4274245DBC68F58561BAAD67B
                                                                                                                                                                                                                                            SHA1:A8492802B8B37C8AD0415FAA7F1676895C653ED1
                                                                                                                                                                                                                                            SHA-256:E5A48A3BED2FF25F61D84C6CDF9E6AC1D212AE1B2E80B945793A2E271ACDA04C
                                                                                                                                                                                                                                            SHA-512:4240D7F72172CD43EADD81E68D988CDE39D2F3C66B6ADED02C97C0A2C4A5E3150675530B324E0C8059A84DBA742F4EAE7F11E33AC82EB7F7D390FBD2873C64DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100"><path fill="#9b9b9b" d="M50.002 0C22.431 0 0 22.427 0 49.992 0 77.57 22.431 100 50.002 100 77.575 100 99.998 77.57 100 49.992c0-5.012-.742-9.974-2.213-14.742l-8.716 2.646a41.052 41.052 0 011.818 12.096c0 22.585-18.343 40.963-40.887 40.963-22.55 0-40.893-18.378-40.893-40.963 0-22.58 18.343-40.949 40.893-40.949 4.308 0 8.591.692 12.742 2.057l2.86-8.59A49.971 49.971 0 0050.002 0zm31.246 2.506v9.213h-9.563v6.978h9.655v9.215h7.405v-9.215h9.563V11.72H88.65V2.506zM60.346 31.578a16.86 16.86 0 00-4.681.645c-1.492.429-2.8 1.062-3.931 1.9a9.299 9.299 0 00-2.685 3.135c-.665 1.253-.994 2.687-.994 4.299 0 1.941.51 3.55 1.539 4.818a8.733 8.733 0 003.834 2.738v.104a9.057 9.057 0 00-2.44 1.16 9.118 9.118 0 00-2.012 1.826 8.273 8.273 0 00-1.37 2.422c-.332.904-.498 1.881-.498 2.94 0 1.843.367 3.447 1.095 4.818a9.974 9.974 0 002.904 3.38c1.211.89 2.608 1.556 4.199 1.999a18.44 18.44 0 005.018.668c1.718 0 3.382-.22 4.986-.668 1.605-.443 3.014-1.1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63419
                                                                                                                                                                                                                                            Entropy (8bit):5.403664628819526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/i2VpDUAEpBqbh7snupKWz1j18n6XrHoQ0hF:s/PMggFz1j18nMr0F
                                                                                                                                                                                                                                            MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                                                                                                                                                                                            SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                                                                                                                                                                                            SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                                                                                                                                                                                            SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21483
                                                                                                                                                                                                                                            Entropy (8bit):7.9732721868410135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lDtH/IC2GAMf7au7z+pxtBwgBPfQg4+eZ+ltBWSvyzq2PnJGMI4bjIovlLU2Ba:RtH/IzGAmauWnkgBgQGeWm/qN3jpZU2w
                                                                                                                                                                                                                                            MD5:ED509E27C2C2BED3AC8D4D1B1F44F20E
                                                                                                                                                                                                                                            SHA1:901476153CF5549885E4B729C2F30385F39B3608
                                                                                                                                                                                                                                            SHA-256:D6EA6E79C4E790F7D8D21163F2DF64542C13F2FE47AECC3B5BE11B180B3C5D4A
                                                                                                                                                                                                                                            SHA-512:6C3ABC9A1F700DB46311852DCDFC72769270C66541C9114701686862D36A760F3B3A1E0C95146F80FF643E9533A638ADE062FAFFF1BF0A68228194F9958CE72E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9.....................................................................w..&...........,. .q{....H]......4....Z}.b.y...&..j.>.t_c28]`....P.6...|........Q........b.2......f...{ q$.+.zH.~9scSn..F`......<n&..v.>....A.wY.e..s._X..c_..T.l...Y......-...GTg..n....V.B.(..b.5+~I@.L...%.r\?.M_-.e.KM..L}.(9..\kG`.Y.X7..s..z+..|..%...?W....h..d?.3..:.c'.]@(.._>..~...#.6..C........<..;e#+D...f.$U......h.].?.....x.\...Aa_Yto<ir.....c..^.[.J..B..B...ZR..ks.~..Z.}N .A)mg..|).Z..:}@...y.4n..(.f......F(~..EZ.C4.:zZ....V|.......a...qLZd....y.X3mZ:L'.:.,J.c.}...}...%.z...T...].3.E....h.D..,.....NL...q...e.w..2....J.z....e...@Nt$*...k...=...._*..E...s....aQ.....cw.......S?0.,."B.6..2`i....3......_.<.^,a.@...C...2.....}...G.C.i.?....9.._.....$Jn....K.r...../..y....)d..P4d...G...^.q........9Vs\.X.z.....B
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x129, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15420
                                                                                                                                                                                                                                            Entropy (8bit):7.986365995714526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DNd/sDmxzpL7+gODF0P0ncHHjAHfIfqGrPrFBdmIy/iQZDzeZwZ:Dbk6xzx7N/FAYjFTmHiQZeZwZ
                                                                                                                                                                                                                                            MD5:10C8C51882AB4817A662B078B48D5912
                                                                                                                                                                                                                                            SHA1:FB1ED0F8A157C5250EEB70247CAA649AAA0E3746
                                                                                                                                                                                                                                            SHA-256:B91B02EC6B57B45435D87044872D56D9F4B37A9BC65611FF962759BEC6E5E936
                                                                                                                                                                                                                                            SHA-512:55142CEAC7F176A339F1F234BC0E5B576098D4CA402C810056C3089D0365518D6B74B498618909E0591A2FAB28D2E9F8452DF59E6B9FF954CAF7A34ADCB92457
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20248/1x1-hover-en.png?ts=1726481542067&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF4<..WEBPVP8 (<..p....*....>9..C"!.6.l...[.'L.~/.?..\.n?.|.S_..x.....O........._l.........../........g._..........................?.?..........g./..*.............o.?..@..?..............7.?.....;>\.....+...7.3...o..@.....................=.?z}..~.w-y...~..A...?....{...[..>.....7.O._..........5.s..._....}z>..wu......./..K.;...?......}{.........?.^.........^..........w...W.....v}....3...... .....................{........5..{....al...k#..!.]...}.#..)T0!c.|.Bi.8W.V....W.J.......l...~}X.y).x.GQ.z..#e.7uj...:.......KRz.}".8\ ...q....uh..ZD.oc...*..!......i..}.....0......[Q4.}2.....I2]....T..m.+:ll......I..:......L....!w..F)..H.v(dA*....x........z...D...T'.$of.".E.L.fI.....f.<......,..z$i....D..<...}]..|o.5B.......n......74M...sB8.S..D...[2..V8l,.fX.)A....i.N.?.LY..P@9..f?1tawV.:...G...Xn.jl.0..zJ.vt..R.q...rM:..^...#....P..]y$gGe....K..vh.qcd./..G..j&.......G6u\.SeQ.<.(.X..XR..+.h.i...@=..Kr.C.....Z......sc....GQ...q.........^...J......C.#.|ZN.c.M
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):331507
                                                                                                                                                                                                                                            Entropy (8bit):5.468147077892317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:it7iDsrr6E5tHKeA8wWFs8TS8uvV1OnLuR:w3n5Kne2j9
                                                                                                                                                                                                                                            MD5:134FD0BC49F55E380ACBF7D6F1B147C0
                                                                                                                                                                                                                                            SHA1:73D792E723DC6A19450232F4548E5CFB49002C7A
                                                                                                                                                                                                                                            SHA-256:115D8D7A6F702EA721DFB1400804714A5625F0E85FD1CAB1F3B63D11CE43681E
                                                                                                                                                                                                                                            SHA-512:0C3980E1AA433B2C5D5EFD37F9D2966E65AC7B8E8BD582A485957DA958D0BCA61A417184E134988D47C54DCF2F3728DA3666EEAD56E1D7889557C94F6C513FD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.optimizely.com/js/26593720012.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={8650:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",R="Google",k="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},z=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},j=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x114, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16074
                                                                                                                                                                                                                                            Entropy (8bit):7.960068954993348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:VoW5CD4GNrpHSYtQB07Ld4Sdlmrsuhhcb:L5CD9tHvuB07xjmr3Hs
                                                                                                                                                                                                                                            MD5:7451469C1C380F2138CE4225BB86C4A4
                                                                                                                                                                                                                                            SHA1:41F1E7A4EA97ABDFCF4BAF45368464490628DF2B
                                                                                                                                                                                                                                            SHA-256:EA88F875B24775F9280B7B81D710E5F6E627CD8929E0B5189645392ECCA92DC2
                                                                                                                                                                                                                                            SHA-512:88745E48A3520A32A73D9C9E5D956044CC1D212A560155D337A336032ACBF9C5C3842D630E7E7D8A30CBD6F982F31E27AF6DBD0CA25FDB108F447172FF84771B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......r...."..........9........................................................................X..h..._sc`...;..2..0.0...}.....jb...mX........z..4...e..@.....=o..:...!.cT9-}..<.Lu;eQ.9t.X..0[.l.f..m...Yd.@...X.u.W..R..A=v.*..,3Jp.U.......<.$2...wYz.`V...".....e..Z...<...h....b.v..,...aB......f.o....a."...i..A.Ds../B...nH....w>.p.=......lk.......k^....Zi.....X.4.n...?A}.X.I.+.|..;....?.inS.O..'.+Q%..K...)JX.l...t.O...X...Md.V.r'..Yr......K.j.......%?V3.;.u.......ql3A^G....8.G.....b.\q+_.J.S.....a:.`."..).j6p..>U_..{.}I....UT....Ow`)...Cr/..{....D.a./Y..'y..T0..+3......).E.u.F.......l'9..=...q...'......2.?..M...tE.[.&,j..H.j.......L..!..66V....|VOV...d.m{Q.......[.V...&..........wO.c.....w..s,.o.?......1F|.............g.g.~.f...7....>.j._3..c32.......*............................!".#12
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16472
                                                                                                                                                                                                                                            Entropy (8bit):7.981220252959078
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ro2BQdnIP+rCDwpQCu2cYFBrvKgXB70YbhUNiGhp3ZBHZ:kqQjrCxCP5agXp9bONiw9Z
                                                                                                                                                                                                                                            MD5:DCEAC1B39168D7C19FDFFFC29DF8165A
                                                                                                                                                                                                                                            SHA1:10319C6A2A90D4B0DAFD172D113007A8C9689FD4
                                                                                                                                                                                                                                            SHA-256:CB2991F7651A140DAE7752D78444F726B9520E8AB3684DD72151BB8482B7B841
                                                                                                                                                                                                                                            SHA-512:37137285140CA974B43053C730282FD218B122AA39E414AFBED8954173FAF233AB8613BA251A88AF339BA1FC140B01AA6E46876D60AA8F334774816715DC40C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16177/1x1-en.png?ts=1708425529670&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................?J...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................?Rmdat......... @@.2.~.....1@........j.S............}...od...JK.;.B..4.,..`P......$..rWi.n..W...h.l.>....y...O\.......d.F.Gl..Mi%..4.g.....p......8...=..#.I...4...M.....<.uc.GKO.e/.m...!4......@q2....a:2..R.j.~e@..^u..e...)....._..6...../E#..s...G.U..].....r.J..s$....k...@f ............_Ix<.l>.qy>k...X...s.......y....8F..NX(..C...<.AS6.....w.l.l.+..j..R.............HY.... ....}.....#_..g} *#.X....."_..M9.{.Y...*... .*C...6..k......e.v....2.........l...3.=G.B.......[t....%p..I. .C..g. Ys.|-..E_s{..+n.u..{.{..C...S.].J$..-...N.9....H2*s.......G...i.$..!....,|U,.L|`...*T.e..".j[|....-C...h...v...!....#..b...#P!...*6..e.RMg...<..4KO..1Mbo.j...s#.9R%W*..........(...JmDp.G}..(....q.T_.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5838)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6419
                                                                                                                                                                                                                                            Entropy (8bit):5.082615963582544
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DdxT/vmoJDC9oE6cczk1J1YQ2s8vyVuOAdDp7fD5o3Toj8uEOAKrw+qYA0FGYcqK:nOeryFTo5E/KrmyK
                                                                                                                                                                                                                                            MD5:DB3AD702A7EE667CA0EDE960B4E996DE
                                                                                                                                                                                                                                            SHA1:2180C5D93700BAD62A4DBAEC795B399344D2DF8D
                                                                                                                                                                                                                                            SHA-256:1BA9FAD8275DEFCD9A70FB0A92DF1A2AC0B1B5A4D7902CBFAC0C2BAFAAAF8E8C
                                                                                                                                                                                                                                            SHA-512:179198A5DE16BFEE32556CEB183C14F038916DB709FF7911632D4A071FCC63B3E53B8B16CFB1AD8D8756E2C6E9E2AD5B091820CC2064C086BCA8FE863E3C4A66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2
                                                                                                                                                                                                                                            Preview:var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com"};.var XPEnvironment={sdkKey:"xtremepush",version:"1.7.4"};if(typeof event=="undefined"){self.addEventListener("install",function(event){event.waitUntil(XPHandleInstall(event))});self.addEventListener("activate",function(event){if(XPGetParam("id")){event.waitUntil(XPHandleActivate(event))}else{XPLog("No parameters in URL, waiting for message")}});self.addEventListener("push",function(event){if(event.data){data=event.data.json();XPLog("Encrypted push received: ",data);XPApiRequest("/push/api/actionDelivered",{action_id:data.id});self.registration.showNotification(data.title,{body:data.alert,icon:data.icon,image:data.image,tag:data.id,data:data,requireInteraction:data["require-interaction"]?true:false,actions:data.actions}).catch(function(err){XPLog(err)})}else{event.waitUntil(XPHandlePush(event))}});self.addEventListener("notificationclick",function(event){event.waitUntil(XPHandleNotif
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107383
                                                                                                                                                                                                                                            Entropy (8bit):7.99253223305761
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:U0VDhSF+BCASxGVZcDMCG5t0OZHo1ru62gw:Ue48YAYGVZcDMB5tRI1rXw
                                                                                                                                                                                                                                            MD5:1CAAC7E4C7CF5EE572148CBB36576642
                                                                                                                                                                                                                                            SHA1:99692568064A5BB2E1DAC4B306C84E2E5080D00A
                                                                                                                                                                                                                                            SHA-256:95438272153BBB568B0AE623342D83CFD892713F661401FC4B4D462CD5F1FB6B
                                                                                                                                                                                                                                            SHA-512:DB16B606D3BBA7A83F93C85BD4894A6AA00DE56FD85D2FDAB67C01D589CC93C8C68B61DA41DD72CE99405A5597E4D02A784CB6E266E4DE91EC4468E8B5D44883
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............Z.....orNT..w.....IDATx...w.m.U.~.s...7...r.U...$.$.J..XHD...M.h?h..`.....m.68..`.Q.HH .J..*.r..U..'..W...1.>.Dh.0.........k.9.....7.Z.....k.. ...\...],.....^GR.i....UA.+..!......KH.2.=m.%.."X+0.J"`.1A..CB...Jl..!..z..yI1...8.H......../(.%..`.... ..V0.`EpV(..Rbs........@.S.!.}....ZO.Q....c..`S.X!$...b........$D.bf.h.,e...H....$..!.s B.P7..c..k.p.~v..>.tuG.../...X..H!.C$......."y.B..yD(..,,.QIUYv...R...<......7.r-oy..1.h?.I.Io..y$%.3...rP.. >h.&...}".....la1..0...2.H..........w....@J)!@..(...XD.)%. X...1.b4.Jg.....1& aR.p..tt..v..c".t6X.!.&h...^m.(...+......m~.d....l.h.`...W.S.7.....)FD.[.bL..M).1V0......I).)\..l..o]..#b...e..6.q..y...!.g.@..........S8.....'5.^.}..C..o...y.......|.....D0...k..0.....T..~. ../,]..uG..KB.....r......R..I..4....6...(i.......h1.....`HU.x1...Z..`...J19.....W..3t!..+......>.1......8'.$......)&(.A.4+}Q..A..)J..E(......rD.7[B....f"c....# b..JJ1..q...%D.&I.:L.Z.XKJ..ph~..7.A.X ...5...|`b.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):124063
                                                                                                                                                                                                                                            Entropy (8bit):5.583036919851113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:HC4UCdfdkYb9VkCq2/eRUOeJ+Mn8SHvIoHBO8pTE:ilobrkCq2/eRtl2DpTE
                                                                                                                                                                                                                                            MD5:3EE7862E2583FD4349C360BE0720788F
                                                                                                                                                                                                                                            SHA1:6D92FD46FA9A6562A3DE137E60A4EE8851A5ACFA
                                                                                                                                                                                                                                            SHA-256:494FB7A0B6E4349B9634CBBE4B477BA4DBE7E659B2B8E2A64EA232AD9EF90366
                                                                                                                                                                                                                                            SHA-512:0081E3B9BB08F71B04D98C53EF58F7115F075B146CBE40E898B6C0A2F36389165DEE506BB7BC1C4C1FF0EEAD68353DBBCE157088ECA4E756F7EEBE3B9C694942
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_index_ts.1458ab927314f8af.js
                                                                                                                                                                                                                                            Preview:(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_index_ts"],{91792:(x,i,r)=>{"use strict";r.d(i,{E:()=>c});var t=r(7404);let c=(()=>{var s;class u{constructor(p){this.element=p}onInput(p){const h=p.target;let _=h.value;this.maxLength&&_.length>this.maxLength&&(_=_.slice(0,this.maxLength),h.value=_)}}return(s=u).\u0275fac=function(p){return new(p||s)(t.rXU(t.aKT))},s.\u0275dir=t.FsC({type:s,selectors:[["","appTruncate",""]],hostBindings:function(p,h){1&p&&t.bIt("input",function(f){return h.onInput(f)})},inputs:{maxLength:"maxLength"},standalone:!0}),u})()},71182:(x,i,r)=>{"use strict";r.d(i,{v6:()=>f.v});r(51463),r(39815),r(38247),r(59255),r(70469),r(65197),r(4305),r(18245);var f=r(2551);r(45839),r(60316),r(34456),r(80272),r(33005),r(60787),r(68549),r(26591),r(93504),r(62046),r(83820),r(331),r(52490),r(35539),r(31829),r(9627),r(16741),r(70299),r(67509),r(91792),r(52329),r(54813),r(64346),r(56016),r(56433),r(58968),r(64383),r(58800),r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1056
                                                                                                                                                                                                                                            Entropy (8bit):7.755030510621525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:9zWnjRgx5atru6aJvLOumfJ17MND8HS8erJgBGfmOGk2L:9zWix5suNVLOumhmDAS8eV6syL
                                                                                                                                                                                                                                            MD5:64C117F3B37FA7DE12A077558A7D7372
                                                                                                                                                                                                                                            SHA1:168904CB3698C510C1B21D15A703DD1D2F940581
                                                                                                                                                                                                                                            SHA-256:55C2C25CFA1E07AC83B443876481789DDD5DB994F416FB928637AB8E833A637F
                                                                                                                                                                                                                                            SHA-512:5A618B60A615357739B7871FFB7DB5CFFBC80C5C86A0BF00F9C29F9768AB1CB2EAA216265C6D8337E07184738BD8ADDF82E3B67F3DEDBEC484BF816EDECCC11E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/jackpot/linked-jackpot-diamond-game-icon.33876a6.png
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........'..'..ALPH0.....kk.GO..mV.m.4;.>.....Y..W.m....}..{.:"&...y3..{.&.....e......'.{mR....9l....p....j[_.I\)._'8-....V..E..WA..a.....S._.]A.e..KxU....: $..`...)._A......$..M.~.....K..$...K.=.H>.%@...?.+..l.GY... Q....B..W..=...'..D<....|..H.K..z.}u,f..t.|.|(....o...V..=.>-....$...ie=...Gc..{...C.<v|........:.VP8 .........*(.(.>.B.I.#...,....l...r...f...&..>.6.y..@.....K...}...m.as...`].*.f.2...`.....\..^x7..RiOl...:.=..b.:...rt6..eO....6.)+.....+..O.t..9...5z8./...?.w.^.....13ho........)...w5...!5..w...D.",s....9.(..~g....u..p...W.9....9...l.....E...ZD.Us...S...Mn...+...3s../]....^..;..}..p...Lz....ql..R1.EnA.k.h.'Wq.G......*...>...l..x9.;..p. .j..r\...ooQo..e.....T...z.T...l..=.jO....+.x8..R.]..mn..v......H..$.0.Cl..W-....#....u.......B.........(..K.u.....u............a.....c!S.4....0Ay...Q$+........\......8...M...@qq.O.\.8zF...g.G.4(..N.@O....a.+..._...l.~..<a%.....U......l...n*.s+.\39<.|......d....*x............J.....p..o2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):63419
                                                                                                                                                                                                                                            Entropy (8bit):5.403664628819526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:/i2VpDUAEpBqbh7snupKWz1j18n6XrHoQ0hF:s/PMggFz1j18nMr0F
                                                                                                                                                                                                                                            MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                                                                                                                                                                                            SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                                                                                                                                                                                            SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                                                                                                                                                                                            SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                            Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17069
                                                                                                                                                                                                                                            Entropy (8bit):7.9716114778706455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8J5pp2DTFY/GUXNTSAKyHTqfJN6+VnfLKcKagQr7Vl05zhkR+e:CM3qNTSAKyufJcgnjVJg+7Vl0hh8
                                                                                                                                                                                                                                            MD5:2A2868EEC3EEBD3C9AC46EF498D0BE19
                                                                                                                                                                                                                                            SHA1:6177AD1F5E560F426477D8BACE280772D3C58264
                                                                                                                                                                                                                                            SHA-256:459AE2A0FAB9C2C7315885CE02B6C1C7720835A443C54EE6E5214BA255AF3C6F
                                                                                                                                                                                                                                            SHA-512:9A657F33D07A781D44CBD51962A34A02FD18B65A042B5269898DB9BD2FE1482426095FBAC3FEB2BEC6097B343E3429C7D96B2753B06CD34A9825C7020E00848C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6.......................................................................^...=.R..p.)......Q.-Z.B.^..e_.ar%..).R<.>...4|..mUV..w.....z:.;.Y.~..ZJa:.).\..'.._..S;`.p.8.8....S.W;.Z91M0W.bReX#.f...d.;!.....=..y>..kk/O..........B;*mu.-...z.g(.Gz..B...6.U...8.j..`-.E!..K.....Z..PX.J....K.......&.6...8(z.Hi../l.kf.%.R.....yL.D>./.....3.>...9n,..v.E.-.T...#z...de....z.F"..(.X8.g t..5.S..m....m.v......t.b..g..:.2...gB._1.}.b.MQ...4..k.X.4d.'...G@.b.z&.sU....0...4....c.......}..B,.....5.T..B...s.S{^...`6....<.H..bYW$..M*.M...+......y/G.]:.o*.U.:a.....}..X.....)...T.:.Y~...?.N.\.. .?....f.!H[..5...LTe\.2..Y....P>5}...\.j..L._+..1...........>/A...?.1.~d.".nr\..(P..:2.N*..S:...>t.....u.}.../.....v.Y.x....<.k9..j..u...:.....w8:...wj..HH..UGZi..U..eA.n.wg.t/.K.t./.-....[..n....f|..'-.B.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2217
                                                                                                                                                                                                                                            Entropy (8bit):7.830693309741348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ffWZpYIm+kzbU997fMxlNDVaUptNmMf1lVuQGaKFUr4KLBD:fuIikzbXfrFeQGauOrBD
                                                                                                                                                                                                                                            MD5:29F5EF58E08361EAF7CAC565D8DBD5C8
                                                                                                                                                                                                                                            SHA1:7EA76D2D82FEDD7D5930D1E4C7068FB455A57461
                                                                                                                                                                                                                                            SHA-256:FDBD095C15FE57E610F47116DE7D9F26605223B684A10AD350AFEF6991B7AC08
                                                                                                                                                                                                                                            SHA-512:BBEFC3998D92F530169DF1A4E7A4698683BB2FF413EE8D12D8DED5E2B6318D0029C13517ACAF8EAF7049102AD0477D27A0D881C2F11EB84E47468A98FCF5FFDA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(...... H_....PLTE..........................................43)MMHdh]$$ ...995UVRCA3........." ..&.......;4.ea@vsLPN:...#..)$...._G.]P#lki..x............v~unk]..........j..d..........^.Q.Y..g.~gekhN[kDVm6Kl/Ej=OjUbipve..g..^..}..t.G..]_fk"=g.3e.8d.;f.R.X....T..P.s..|..u..~..z...R`reov..z..v..C|p5..T.....&Cn....N`w....]..a..o!>m.....\jt.........q.6m..V|wd-Ht#Cw.V...F.C..O.A)J}......0O.=T{......h..lIa...q..l......f..d..g..z9X.0R...z..Z..S..Z..nTh...Xq...t..~.....p.<v......y......D..@~...4W.4Z.Ed....8\....!H....d\Lay....."J...*Q.$L...............a..d..g..`{zX..`..[..].*W.0W..Q06T.'X..s.!UDFR.H.F..F]ZR..H[e`ke8.T.&Vn`KvhK.?.nG..B.$Z.A..^K>...a+8T.(W..;.9.8.uE..:LKP.+U.._q`(.|D.<..M.J..V..W..ARQQ.l)6E_JSX.4HRe..u1@X..q.y6sh/..[..<..7....'tRNS...2@]kvT&.N.........................B.N....orNT..w....$IDAT8.c`@..L.,.l.@.........0q....khji..........;3.bf.a=m}.C#cc..062253...deDR.#jahiemckg..........n.VV...b,p..{zxy...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):897731
                                                                                                                                                                                                                                            Entropy (8bit):5.47849701644576
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:6N0hX1qsmJ8kCCKeM1WeLlJrGIHswku54:6N0hX1qsmmkCCK1BGIHs64
                                                                                                                                                                                                                                            MD5:C23E45B0B66DC56FA138ACD30F56AF16
                                                                                                                                                                                                                                            SHA1:9F95FE384CA8250A1919DFEC71C17EFCF268E7A1
                                                                                                                                                                                                                                            SHA-256:9FE5B04D79C2727262E03834034D700106E86467E429164E5DA2ACD2A07323B1
                                                                                                                                                                                                                                            SHA-512:2291E16C0768E03A37814C31B8007F2A3B73D6A03E2738FA62EA5917FF79AAE1B4AFC35F4EBB3F499992AB6F3B67AAA043278055E01D3C99BFEF5B6DB2C487AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/main-es2015.9587de754d24e99cab76.js
                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+/nN":function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.wrapSpace=function(t){return(0,r.freezeSys)((0,r.toPlainObject)(t))};var r=n("/2F5")},"/2F5":function(t,e,n){"use strict";n.r(e),n.d(e,"createHttpClient",function(){return E}),n.d(e,"createRequestConfig",function(){return P}),n.d(e,"enforceObjPath",function(){return O}),n.d(e,"errorHandler",function(){return U}),n.d(e,"freezeSys",function(){return F}),n.d(e,"getUserAgentHeader",function(){return M}),n.d(e,"toPlainObject",function(){return D});var r=n("Q1PT"),i=n.n(r),s=n("Qyje"),o=n.n(s),a=n("mfmY"),l=n.n(a),c=n("KyvY"),u=n.n(c),h=n("zZPE"),f=n.n(h);function d(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,r)}return n}function p(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?argum
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):82759
                                                                                                                                                                                                                                            Entropy (8bit):5.5387708929407085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7Dsg2bZg/ocs6Fqx4rKpQYXnd16sigWyoT4OMP0V0cuylFDmh:7I1Eocs6FqGfMnd0oVjOMP0V0cuqah
                                                                                                                                                                                                                                            MD5:63E8F5AA33627D4F463BAC7F343C1134
                                                                                                                                                                                                                                            SHA1:196E9219C1B29B6933FB7F1D4F0E11932930F04E
                                                                                                                                                                                                                                            SHA-256:E6D9A272DE9EB72CB13BB900F84CCE8EF27C35D5B4E4629FA7A1F07A1B3AAC3F
                                                                                                                                                                                                                                            SHA-512:34AC9BFCC92D1FC3D5760B20C893C6E9BFDD5C25E0DF7ABB2CCB1166695FB8EF6A3376CE53286A574F0BCEEA28B3C15ED83179DB733E869A40EEF83B1B4D6AD0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/common.beb2c6d8bcafd343.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["common"],{44307:(B,b,t)=>{t.d(b,{A:()=>p});var e=t(86584),s=t(57730),o=t(93057),a=t(61317),n=t(8698),C=t(91365),d=t(59452),O=t(36647),c=t(72354),x=t(70271),D=t(61318),T=t(89681),M=t(25363),f=t(7404);let p=(()=>{var i;class u extends e.p{constructor(v,P,l,_,h,m,g,E,y){super(v,P,l,_,h,m,g,E),this.pageService=v,this.cacheService=P,this.userSessionService=l,this.promotionsService=_,this.paymentsService=h,this.credentialsService=m,this.rewardsService=g,this.racesService=E,this.environmentService=y,this.pageValidations=[]}reorderValidations(v){if(["abde","sgde"].includes(this.environmentService.getEnvironment().settings.nameInternal)){const P=this.checkConsentsAcceptation.bind(this),l=v.findIndex(_=>_.name===P.name);l>-1&&(v.splice(l,1),v.splice(2,0,this.checkConsentsAcceptation.bind(this)))}return v}canActivate(v,P){return super.canActivate(v,P).pipe((0,O.n)(()=>this.pageService.store.pipe(C.jO)),(0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8918
                                                                                                                                                                                                                                            Entropy (8bit):7.970461882083032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:8Tl5a5nxmq1X2upLmkGfJqMHdmYtGNfMrfmRVQxpWzYo+:8B5a5nx7ASLL8H1tGxAORVQxpWzYo+
                                                                                                                                                                                                                                            MD5:27BE7E378C753E38916FA19831204240
                                                                                                                                                                                                                                            SHA1:3120C64B45CCBB27A5F0E6685C2692B88EF1D058
                                                                                                                                                                                                                                            SHA-256:38E328D0CD3676C54DF5C9371437D8C85E7D9883810E0ACD16370C5907D444AD
                                                                                                                                                                                                                                            SHA-512:93B84F465D01FF165A5B579185CC08D488872797339D79C2C023AD224A3BF0F94A2DCE129F0086704F8C231220E7B03CD57B3974B6DDB748362B08802D7EC06A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/123/1x1-hover-en.png?ts=1599587170097&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF."..WEBPVP8X...........v..ALPH/...... m...v.FD.0..'.&..T..".?...U0..:?....4s..VP8 x"...g...*..w...@%....ij...O.U....?Z.u........o._.?...O{.~.~.u..............c...O..........B.....{....u.........?..`.....)...x.........?..r=|r..o....0.{.O.~.......~....U.W......m...{...................?,.w..................._...?=.-.../.o.._...v.....;4P..F.5.Nj...x...wG..I......a....+......d.%...*.......$...h.....o..&#..-.a.x.."-$....{.@........).`.8....s...{2.4S...../......e;....z.q".Q..F6...Y. u.n......#K......_..0.D.).3l...Jv..x=..y7..5...7..-./.e]...X."..:.[IA 9{.e.@.... j_.w.f..=C...3=a.ki}Lm.L.]V.<F.|<.N.....Kn.< ,....?.y..T.../95.L.^.\Z..}o.0g...[.#S....&.V..+g..}...N.|)...[.m.j...y...m.~.I.%.#$..X..bE...7............{.....|..8...o."U..ui4.m...ey(.U..o..#X%n........5.....g".V.=v#....CZ..f.{.....9....N.w1x.....d....*`.{.1..J...O.N..#..D..00...._.K...^x...X.B8...+ryM.(.0..J..l.....b.zU.P.....r.....w.....&.qbPu......3...`/..6".5|x...'_g^..]{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 324 x 148, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13251
                                                                                                                                                                                                                                            Entropy (8bit):7.978659508657859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+l4zw75brLmH11stkB60EbulS8Gj/tz5U6Cwr5:+iz85nK3so60EbupO8Zwr5
                                                                                                                                                                                                                                            MD5:C5D532256E7420C3B4C2351C9035D430
                                                                                                                                                                                                                                            SHA1:1FEA1A5914685B6A2D51686095DE476BB630D9BF
                                                                                                                                                                                                                                            SHA-256:7CFA594B55FC44695B50757BE2BAD9C4A31DB9B3261B0289A5F6D723DA390BBD
                                                                                                                                                                                                                                            SHA-512:7CB194115EE67B766A56774F196650A20330BD4CCF2D74100026456555A1FD0406BA0FF3888BECB6F9835A4B4F088BDAED68545FFAF2A1F5CE7B8DBCCF8B7CF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...D..........}.o....PLTE......................................................................v=6Y..U..M..^...b.dM.....U<..../&.....w.HH./&....{.........y.@..t.P2.bO....[..i..v-....o..r.F;.q.o.f.nY.jU.e.^.Z.h.{]./&.`.z.j.<3.^.\J.r.X.L.iL.ZF..$.gL.zU.e.O./%.{P.N?.-$.G:.cI.eN.wK.n\.rW.-".Q>.vG.3(.jQ.|c.\H.*..<0.R=.hD.bH.rB."..J;.S9.oP.G3.sN.e7.l?.|g....}w..........#.WJ............_:....xF.o1.v7.|9.=.F.N.R.TJ..Q..C..;..4..X..a.._#".VV.jj.}}.qq.LL. ..33.@@................gg.\\.0$X..q.........+!}.........NN.........."".......44.BBe...........j..v......TU*..I...-"r@@d76....3&............}}.]].pp.kl...wMN............... .........!..1&.'........ ....;.....%.A...~|...............@'&O663.....%....hIG..VEE.$..(..(....I....tRNS................$%+-4=6CHR\m...7<b....(.F...v.K...i.......3..`$......&+.3#/.@Z..J2kVaOF4Yd.TApRM`dq|..Ym.z...doz...o..........................o[I>..#....orNT..w.../.IDATx...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x133, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15060
                                                                                                                                                                                                                                            Entropy (8bit):7.9696026738487955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:z1L9n7DYOs0Xwctg6cwQ1s3csIjk8vRU03ug3:5ZnXXs6tgoQ1ocsw0K3
                                                                                                                                                                                                                                            MD5:7CFFEB25DA6691B1FDB1E32BDC6B46DA
                                                                                                                                                                                                                                            SHA1:59F71B3F862D6CC34388653B210CEB5C188AD148
                                                                                                                                                                                                                                            SHA-256:065A613DDD924430A226E9CE23CE0F973060374654A8292554F8E015B7E89BB4
                                                                                                                                                                                                                                            SHA-512:D763AD6D7AD3A9B78CB7529C2DAE24A62AD95206549067308A2B49493271BE21A899D9A0D5B8F71A462E95CFB4464BF06A5EF1368A16D75F98937095E5A72F9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........7.....................................................................>6...G....?:..+Q....o.....5.i.`..X....?s..=.I[l....W0Z=.S'g.F.q..i.-...D.'..1..n/....y".V....r..3.....R.....M...cA.n.+Uc..s.*.....b.|.-.....(....p......ID...$)Q...V)k.9.z.........(X.....*..B...@..'....c......+t?j.h.;.W.6Z.._v.=?...X.r'%B{.]..4..?6..-. ....#.J..UM.[x..m.M.`......YZ(?.<[.......z.sA=.r...4%..t|U2.ZOPP.V..............{..."&..$....mf.;Ai..Es.x.Wi.7:..'ZIL...eR......Q-.xN$.i.[..h.].W.. .j[....o......h.--.Hy/..n...^.6....-...dE.6}/ug...=..Qb.i.-..4.2V.K.."."_.b.=d.\X)......o.....N.!.7d.l+.....E.f......=...M.03Bcb.s.FX.mh...n.y)Du%.e.Q..A....6.#uZ.........#/...]hq?.*..X.>..M....\.*h.0..`.k&.....|V.37...iV.P|<.t....,l.<..0...s..s...e.ncp.I.y..aA..+.l...@..c'..h)......*.............
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19186
                                                                                                                                                                                                                                            Entropy (8bit):7.976148741337683
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:vPQNR6uzo+a2WQA7gtTaW4syYGdiTVBpQ6z7xtNEy1KRilSEzWq:nQVHa+Dd4syXWVBpQK7pElRgZzWq
                                                                                                                                                                                                                                            MD5:D9C83F1B924CC1970F8A7D3253BC788F
                                                                                                                                                                                                                                            SHA1:E227D84019865A715898C69CD5A0A77471C2F95D
                                                                                                                                                                                                                                            SHA-256:4CB531117BFA4267F94A1B9D3D32DA0F09D771327EF999E4BB8F9CE8225EFC3B
                                                                                                                                                                                                                                            SHA-512:A31AFECB1AC45475F5478292297125BA431F578F99BA4A1BDAB5D1C11BFB760A2E98F3D6F9BFFC515005DCD5B8B3AA4F443544B27EF674F513ECE21074C3F89B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..........6.................................................................../n.Y.)....f.[.......b..s..-.]..G.........2...o.....W..G`...C\....5}..H\.[..C...J.K-...vD.z..}.R.j..CW......[w,U....W...z.V.{U..k1.@P..C].S...#<....94L.A.dL.(*.o...D.7..D...O..SS}....t.P.O.e....`...[.z...h{.HGq.Wb.]>%......`......q.H./j..8....u|...U.W@.5bcS..m@n....1..|{oV..).F/e.........S..9..I.w&.7Q..#..4!(..[1....A8..wM.R.2>+f^..|.8.....v..o5O.+R.v....N.Tz...`s...V.....t>.Y..^..D.1....}>CQY..4..\k.:...9.z......1..b4x..r....;~...>cs..s.#...L..z..^fZ........T..sS.R..v..8...._/.O....S.?.i.........R.....3.P.5..oC...^+.0e.\.0}..^.~.:..>t...e.$.gi..(.S.=.\s..{b&..~.KRi..S.. ...v..........i]9.....o".-.:.As..1X8...^._c#..-G...Ry8/..r..N........;..X.x'.d.d.&......bQ.....y.....:!.ah_.....!7..0.X.=..e..v<]..v..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11003
                                                                                                                                                                                                                                            Entropy (8bit):7.963421553668428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGQS59dq8hXSdm5N0Pr1vzuyh07Bzzvtm6qjA9syjX/99HSK37bYPWvKBaZU:r659JAeWpvA7Bzzvt9eAOyD99HSK/YPR
                                                                                                                                                                                                                                            MD5:88ED071232A9A115B77ADC81A4D62592
                                                                                                                                                                                                                                            SHA1:DEDA3023DF65395587E0DE4D467FD1C31AF86EAF
                                                                                                                                                                                                                                            SHA-256:29624F8F6EC72D0BBC2724DA09DC010C5C36DA8A7591159CAFF1D8A5109EF2E7
                                                                                                                                                                                                                                            SHA-512:E19FA8829485DEFB6C58AE35E2526AEA03E4BA27577558695254070BCC5D8E752846F39E031540DC1FBCB32EFBC53CEAA8A5C143169FFD75BF6C7A60981E422B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/14844/1x1-hover-en.png?ts=1713430696038&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........~....pixi............ipma.................).mdat.........@CA.2.S....(.@.m_1;n0.......=4k.y....W..7.BI..dk.+....VJ.....{...b,mt...g."}".|...S..{..L.r..+.../..<.e!....h..f..w..p....T1...6q^.W.FN."9.|XIB.SD`|.....F...Y...Es..xY.(.....G$.....u:..Y.Y..~}j0....C..|....yE.[%N..c.4jw.?3 ..%..F..>..#..K.V.'.M.Zg...i.N.}..i..V#..@./b...3n0(82_W-...z?..7......a}..-..fbTH..,i?.3.Qc2.x..H^.n.h............8@...M)L...s.[..s7.h..y.....,.ww..l/v.k$e.V...5c.m.....m...R..sX.]5.N[f83...w"6.y.U1..v...G..X.....I!..A-....../.S..'^..l.u.B...q........<>9*fw1.. )...(.H0.P..q2...+.`B.g.+`...q..H.C_....3.....f......V_.eK...?..u.rx...e....e.M..;.e..Y"}4i..,..n..s...M...z...T..jz?~...B.3$.../.j..P......p.:......ht.N Lf...<........\4...x.....=....^....W)..(..;.d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x133, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11126
                                                                                                                                                                                                                                            Entropy (8bit):7.984622891147964
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Hj8k5qmOKqJCitctr21aVmQ+6lN6+v7gbEsR6r9wDtdmpq1aP3XKeh7k+I0p8a:bgZ5tctr21a3d7YEhidmn/jN8a
                                                                                                                                                                                                                                            MD5:B5FE938DDA51ACCCFCFB912040747C83
                                                                                                                                                                                                                                            SHA1:AEAB4BE80E00521C5EAD0FD1ABEB734144DF1FF0
                                                                                                                                                                                                                                            SHA-256:7FC1A94FB2A0CA6ED89FD40F4F96ED2E7889457582835F62914E93B4156634F3
                                                                                                                                                                                                                                            SHA-512:537F4BE0F96CE86D66453DA1E41E5E5902DB5483E026EDFA32DC8E44F932E3E1680D02CC05B962F672EAD9F43D583BF0A84249E4826DF3CA7A6D9556D81BAEE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/20017/1x1-hover-en.png?ts=1726679129127&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFn+..WEBPVP8 b+..0~...*....>.4.G.#!.6.]....l..N...~G{.r._......_|...O........o.....}....K...o......m....~.{.................{..W.w......./.~.............~...........W..........z.d..O....u.....=...w.>.....<...;........;....U.M...{....._............_`O..........j......D?Z{.~.......a.;.Q_......W..*.!?.%.r~.=#..4........:.<..L...:...&."S?Ie...W.W.>..i"}>...a....3B^.jS+3...^...@..|.......,1.wI..+.9..Jc.4.C............)h48..lOr..o..I.M..e9t/.[..B5...G...9.T./....#.=$....L........:.>.."...v.y.......gjjY}..../..>5.....~@...k.{D.&.8.........v....N.....&>I..e....1.....;...Y.T....E...[...)..>..}.v.^.m*}.5..a_w.UL....@..Jt..........W.`.Q......f..<x.m...7.8.r..J.<1..x..2...1.Y-5...|.....rkm..........v..Ju.Z.~./E..~....a.5;....A.1a.....Ow.3M.G.+"....i....$....|w\jD..^+..D......^X...~..R.9...p..l.S.Q(j"...X....}G......FL8e.. .....F.r.I...."{iY....."..kx.M..7...\..c...f...zYtA.v.N,..[C\......d....4..0...<...@..n..g........Y2NX..G.B..e..?b$.$n%
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6474
                                                                                                                                                                                                                                            Entropy (8bit):7.9717154312627745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ylzchmji9z1mLtlD4h0KZjdkmSO5/8HOWW5rnR4ZQ5pzhLLiYg7j2mHZ8LnG3FsI:quSgED4SkymSND+dMQ5FYY8rZ8S3FX
                                                                                                                                                                                                                                            MD5:DCAFC27832464327E44582084E2A45B5
                                                                                                                                                                                                                                            SHA1:26C5FF8E2AFD58659A5C818E2626F17CA868DE25
                                                                                                                                                                                                                                            SHA-256:4375E39940889FE8B5E756D1B303AA8809CFCF0178FB86FE01553ED9FAF42B05
                                                                                                                                                                                                                                            SHA-512:2C732D6F2B3BE1EE39E75DA6302AB9D792D5E25056112D2FC594828BBB2D790EDD5614571CC034B84D6E0068007D2E0B170925789A17886502630D8B07368FB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/10043/1x1-en.png?ts=0&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFFB...WEBPVP8 6....e...*....>.4.G......)....hn.6.7@....8F.e.?.o7..|.......M.g...7.?..ZoD?.@?................w.....w....`......o.<....co..Y....w.-.;.7_...=C.....&.>........7......}.?....B......._.}s}%.p.=..A.S...t...O8....t...FJ...$5X....I]U..7...9.F4m.y3.u.s.".z.R.....c..4.=/Y.}..A...;..0}+Brpq...k...P...c...=.T...'..4$..E.;..q.r+-]8.#.G...S!...6..-Tzi.z|...n.J=.f..T|............pn....>e.(.......j....bR@....d.F.#..#...@...|+/.....X~Z.o..f..}.E.[...~.0.......$B(..1...!..V....._.D..g..k_u.F.t....6P.0G.y.a..Y..!..3-.m..;.N.*......P....].lc.W.....u....V.9...t..@.J........hV.......D..n...nw..a...E*|...{'.o.r.Y..UOw+..!=..,Q_6{.+......A#.....th.s..(_C....m..]C..4<.|Z1...%.\..,{..wT....h..3V...7....Wr.;D.E....w....O..}....*oD6...?.=.4.'%.\.PO.].=k.R'3/mhc>.sE........lJ']6Q.oP..-!|...%...o......]......r......9G]...WNg.?I.M.[.Y..+C..].Ku.z.^-z.kw.u..&.{......e.M....Qkb..|.u..vA,..y..Yh.X..l]...^..<!.S...`.;.H....\....m..."=gL7.....k.^.'.PA.=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16360
                                                                                                                                                                                                                                            Entropy (8bit):7.978644272579975
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ribKg7hCm/4sFl/VltoxT+mUwCGGnWyuKN/nFGHj8X6mG:WKgVuOl/XLmIGGnTuKN/n8Hj8XC
                                                                                                                                                                                                                                            MD5:1375DB40D84130C6D542BB02D3F65546
                                                                                                                                                                                                                                            SHA1:09002715925C1A775465BC6F5CD303C04C22277F
                                                                                                                                                                                                                                            SHA-256:04C200100E567D344AE71C96B62758369727E66DC57AF6C909BC0A9B790FC01A
                                                                                                                                                                                                                                            SHA-512:ABFC839B65ED0E00E540087A2BFF3870641E2BDF4CBEA66CF192CBE54952DD473234D93E441ACB0C855E61BDEF89C7ECCAB60CA64D062651E41376E817D1E7AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/13042/1x1-en.png?ts=1624527228277&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................>....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................>.mdat......... @@.2.}.....q@.+....=...W.b..0)i.Y.yP.?....~G...CL=.l...k>.Z..#.S&I...p34Y..C.\.2....l.<....y......u.1QR...6......._.usY.9..Z./i1......,..^..fw..8.....u.J..=A|O6..d......dC.....?..]4.@.f...?0...*v.....Pu.r.V(..o.cm....%.....8Pu...UR7.+.e._9..$.Srn....\M..{O..N..U.h...G....[..z....5.z....u.)P. .7<.k.../VW(.Y...k..sIa.....8i..\u<0..a].+.G.... .P....J.......]V&.=..f&@...?k./..(Zt...T.X.|.b4s.|......v..;..<..+..+<.x...6.@..C.%.}k.....f.67NN....O!.1.&x..1..<...c.m?p..r'E.../.hZ....[.../..;..(...B.*..........2.`.........d3...g...K.....8.[..............Z|..q.I..=....."..f....<.2..f..1\Mv....].^...._..q M..e...K. ...L.....t.i..{5T.....-.......W....rtqv.U*.q.m........=.".i.L.N`?..d..v\
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (875)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9242
                                                                                                                                                                                                                                            Entropy (8bit):5.328632150694332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:M9WKmB4Wz4lsz+9ss549b4Ftu0MlqfGBTLaKyisDhivmhxtxrsm2ae:M9WKmB4Wz4+C9ss549b4/u14GBTmKyiR
                                                                                                                                                                                                                                            MD5:EB6094872C24245402F77CCB4FB1E47E
                                                                                                                                                                                                                                            SHA1:30C1997BED0E10C7ED36C1742AC89E5122B26626
                                                                                                                                                                                                                                            SHA-256:DA71172F97F1A9D1FA47688237EFB5252865D9663288737BD11E641AE7BFC676
                                                                                                                                                                                                                                            SHA-512:EA0B887B071C6535E7B02DEB96D72D22ED20964958A7512BFCC203B65DBE7D74105976ADAB468E332D91ADE1542AB7B3792EA3286D2B1F59C23AD321ED53244A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/infowindow.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('infowindow', function(_){var yN=function(a){return!!a.infoWindow.get("logAsInternal")},ySa=function(a,b){if(a.Eg.size===1){const c=Array.from(a.Eg.values())[0];c.bv!==b.bv&&(c.set("map",null),a.Eg.delete(c))}a.Eg.add(b)},ASa=function(a,b){var c=a.__gm;a=c.get("panes");c=c.get("innerContainer");b={El:a,Aj:_.aA.Aj(),Qw:c,shouldFocus:b};return new zSa(b)},zN=function(a,b){a.Zg.style.visibility=b?"":"hidden";b&&a.shouldFocus&&(a.focus(),a.shouldFocus=!1);b?BSa(a):a.Pg=!1},CSa=function(a){a.Mi.setAttribute("aria-labelledby",a.Kg.id)},.DSa=function(a){const b=!!a.get("open");var c=a.get("content");c=b?c:null;if(c==a.Ig)zN(a,b&&a.get("position"));else{if(a.Ig){const d=a.Ig.parentNode;d==a.Eg&&d.removeChild(a.Ig)}c&&(a.Ng=!1,a.Eg.appendChild(c));zN(a,b&&a.get("position"));a.Ig=c;AN(a)}},BN=function(a){var b=!!a.get("open"),c=a.get("headerContent");const d=!!a.get("ariaLabel"),e=!a.get("headerDisabled");b=b?c:null;a.Mi.style.paddingTop=e?"0":"12px";b===a.Jg?a.Hg.style.d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x141, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24443
                                                                                                                                                                                                                                            Entropy (8bit):7.9737860365630056
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UNSjPH1m8Nr8F2Hnd7aXH8oaT35tHWgec8zftuI8X04SfHm+wem5c9xyIRtLvsGH:hVm8Nr9aXcV35tHWVcs4I8k4eHX65WyI
                                                                                                                                                                                                                                            MD5:E33DB42326096A25D9B7EA9F19DC43C0
                                                                                                                                                                                                                                            SHA1:4430652DC4DDE916BC7B24050FFCD64E0E044E34
                                                                                                                                                                                                                                            SHA-256:34EBFAC766A3F6B0857EDE1131CFDBFA3A376BB7422651158A6DEB5B26571388
                                                                                                                                                                                                                                            SHA-512:F8CC0002906393BB0E7B17D5AC74D9D065C3ED98A1CFDB970721A241CC8D7EFBC39F0900EFDEB03A552FC13C13336E70FA6BC6D21A0C04253B7BB31C019B8907
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........9.....................................................................#.i....'0..D....dm..1..ob.J.....K.z>.-.....)..<<......k.U..I.L8;y....B.`k.`.K....^..F.VC>[.Y.W+.J.C...'gK..[.35,.`.....7%4.+5...4...n@......j....."..b@}.........#.g.,g.>."...p.Rc...XG".....64_.Bi...$...0.uyv..t....Z_1.............jsc(..`..L.j.t,....).Y..'E.......V.D._..:...W..Y.f.........Z...k..m.7.:...4;..(........hU[..v..3.br5%.ruu./.._....X.}..|.R...1.%.d..V.0....."}....T.A..An.3..k.Y..7|....ad=...Y./+Ja/..LIk...%...d..^.*.=.).... h....IG.....D5N.[..J.U1..7.B.'.%..L.%..1.D..w....^W..x=......l...3..#...b...fEZ..r.o.n....^.......e.&.-."..B{...u.PK_.?..7.VR......pS,.....Jsm...Jp..L.JP....e,2..[&../Go2.3._..=....T?o... ......'.ra.l...i..q.......?...\..WB[..]s.M.....'M(...3u....:..KhEmK}.mX..K..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 421 x 155, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26408
                                                                                                                                                                                                                                            Entropy (8bit):7.987296729616065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:shEvrr665A7IeOuB+pAb/Mzrcscc7fwYyxehRmCjQIz3ijs1LJ4Y7GRQU1p6f:JvvXA7jOuB9ErXv7fwYyxXvIZLJ4ICq
                                                                                                                                                                                                                                            MD5:8DBCA14C2D6072FB0FE47AC5D5A90493
                                                                                                                                                                                                                                            SHA1:5732B58E974F6C9E2D671B2A0B47A9317618ED5A
                                                                                                                                                                                                                                            SHA-256:306E9293DC4DE26494209096909587B8B98820822168BB8DB5EF934E78792F3F
                                                                                                                                                                                                                                            SHA-512:7790E2C79AFE43A7BDB6311E0AD14DA87B70DC594B256F34BD236D129ABB4C755A131EAA99068FB49C7FF7FA64620DF4F4B0426C7846EFC0C71984247C823F05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............t.....PLTE..................................................................................................................{.............u....g....t..^........z.o...t.u_...e....0A..q.pU.XE.[K.^R.l`..|.S.f.ri.~W.J>.)$.i.e.E8.J:..|.,'.R.J.].^.=1.-%.0).*$..t.)#.I.Z.D5.3).:*.1'.>-..l.kL.+%.B.yN.P;..x.[@.)#.gB.o>.t;.[=.H5.W6.^3.M..>..C-.(".7*.?...l-R........j...v.X.I.%O........&'.L?c.Kn..P.?f.v...J. P.Rs..1''X."Y.pv!].F..5Q.z..i..8\..27`?d5T.ED|_5ZO;]5Q.M-\Z0W..X.\........q+..@...nc...iE..h5..j61....R<]......`N.9/...~ .`<EJ...m.V.9..wy......._Gm..pOV.'!....S..\...s..r..Y.....}R.]A....|.n..lCr.".................j../Df..W..I.1i=Y~...y.....Wq....>.......(V......Ow....a...^..d..-.0IQj.<./...P]so'.,....tRNS....................!#($).7=3-/28JDA9?QJYGSOW\^kcb.im}vt.RB..b?*RV.g...y.bG1u....t!.u...8........L.......b...............s....`q^7..1D../.Qid..t..................K}........orNT.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 220x220, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19416
                                                                                                                                                                                                                                            Entropy (8bit):7.989589260032575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6IDQ9NDfZ8PQdUylz71ygSNbFGHiNy2S/uG8lkDdZpybr4vAbzp:6D6yNSNwiNy2HC8brum
                                                                                                                                                                                                                                            MD5:A121E3A5E7750FFD3BD1991AFF37CA13
                                                                                                                                                                                                                                            SHA1:99C9EF72456FC4B0F0C2D0F0BF63243B31930DAA
                                                                                                                                                                                                                                            SHA-256:E75C8B09814669AF8F60B3226F739663093C2368E02C896216C069261C9F2DA1
                                                                                                                                                                                                                                            SHA-512:BDA052E1160C75DE1A7BD6CC2E8109ECF3D44B21E7A4D13200FC92BDB2ABE8BE46B8C4801B41FB00BF09BA4B23146FA420F6A821D1CA6C11EDB0EF681A54D500
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/14844/1x1-en.png?ts=1713430696038&resize=220px:*
                                                                                                                                                                                                                                            Preview:RIFF.K..WEBPVP8 .K.......*....>M..D"......(..6.ZRR2h3.>..l.Y....c..............?^.".....O.....~X....._._.............~.{......K.O.....2...s...k..........j..^..?.............]?......?....w...'................k.......>...\9.m.....?......_......N..6.!.?...^.........B?-.....+.w......_..........?...~\z}.......~.?................&~............?....[...../...v..............`.........k.......~...{..........r.E.p}*|..p.2.l.A.A.2....w...svE.1.|.jh.aW.C.#..Hg..Q.(...+.@(.!.l~......Z....)..>..~....=Z....k..,.,$V.D{.*.un.^._..N...xF.N&. ....N..Z....^...<.&M......R&...H..u.fv.y'..x.....fQ.|.s[..l<)..A..@..........,;.*pW9.o2.f/...KX...._..5.6.Y.h.,..}.n........9..|..>7.TZ..6.I.(. ..../*I..nA.67j..".'=.~qAyU....e`.h.<...~..0..... ...41gb.......A....&I.=......vF...0..bS.;..q.M.^#./.?a..l...z.d.b...9.U.U..7.cd'.M....4....).yp#.@).L..T8_T._...0..^.P4.[.u.rZ.D:.9....X.T...T-..Z..._...L....X.,.&........-.w.q..G*L.?..^g./...`.#3N......JSxMp).6.{..Tv~.h...e.qQ.z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4696
                                                                                                                                                                                                                                            Entropy (8bit):4.756576523453876
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:5m17QP7550h3QwXAwqwZMFjgpB+ie4PyF6JqYhq8:uycQwqwZcjIB+ie4PpRhq8
                                                                                                                                                                                                                                            MD5:F35E53A57AED20AB4EFA9DB4EB206099
                                                                                                                                                                                                                                            SHA1:54298C667F45A8D5BF2D2C2EB7E5063053D305D1
                                                                                                                                                                                                                                            SHA-256:ECE16856906A412F4CA85CA4F5516D9FB214B082E03CC5BA3C645E39CA199F76
                                                                                                                                                                                                                                            SHA-512:922A0CB4EB01CB6DE285D471BB89843F4787BCAF606E862A12E95DB134BF7D1ABEC71D8F96770FFCD5299EB9242BEEE2F9269A75759FA828B87BB6DE420FC464
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 338 100"><defs><linearGradient id="a" x1="31.8" y1="183.29" x2="15.02" y2="166.51" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00a0ff"/><stop offset=".01" stop-color="#00a1ff"/><stop offset=".26" stop-color="#00beff"/><stop offset=".51" stop-color="#00d2ff"/><stop offset=".76" stop-color="#00dfff"/><stop offset="1" stop-color="#00e3ff"/></linearGradient><linearGradient id="b" x1="43.83" y1="172" x2="19.64" y2="172" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ffe000"/><stop offset=".41" stop-color="#ffbd00"/><stop offset=".78" stop-color="orange"/><stop offset="1" stop-color="#ff9c00"/></linearGradient><linearGradient id="c" x1="34.83" y1="169.7" x2="12.07" y2="146.95" gradientTransform="matrix(2.5 0 0 -2.5 -25 480)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#ff3a44"/><stop offset="1" st
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27425
                                                                                                                                                                                                                                            Entropy (8bit):7.977363691674182
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0lCI4C6FrHuHmlGB1i5bQdMh0UupXfeOK52:0lCm4rHuHiGB6bQyu/X2k
                                                                                                                                                                                                                                            MD5:1D1A50F865A212FE1491D88A34B95106
                                                                                                                                                                                                                                            SHA1:F668CEA3C726967D3332AE0C7894BABB2C496EB8
                                                                                                                                                                                                                                            SHA-256:651C4A7460D964F00C62C3B21F3EC75898CE145CBB7B0BAE2BCBFD0B25BFB10C
                                                                                                                                                                                                                                            SHA-512:0EC26F05DF59F6D45FDD6E4DE9E4D3B80837F216F722EAA877749C918F37212CB092F299AB301A9A3B6815A2EA35DED007C0416AF0A9C18DDC60532388DBD6F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................^..........z....{..-."....z.r1Os.h..U...[....k.|.[?.]*.Y..7:....7..n...8.P..E..@.A]Pk..'.Q..w*.f..j.c....P..6IW6...W.zIqtqF.\>.........#..j+..L}W9o..;..5.Mg!..i.".Q.7".Q.X.5Bq..L..o....Dv{.....-sw=..X4.,..%ND....6...)}T....U .@..\....N.v.G ...r.U..)9y.z....":n..:.g...)$....X.P.........`P.{.]ksr.."]...~X.[.[0.7.W..(.......*..~.R..}y..Q..#.+.vMbFQ..mw..a..........."R~zQBnyvF.rr(.]U..B.;U...xc....1..k..6..[.&.|L6..].p.#F.|. .Z.e.<S..=u..c.zH.;......MQ.9c7.B..oD...Y.i.&..VN.....Ea}....tj3..".y*.5..l$...J.....&....9zo....z... ..#...T..j.s..(.........a..k..C])j.,Z..B=X...8..@+_H.F.a.(.^..P@....n.....|].J..I'.....C..r.v?.U...~.t..*:k.GF.\....n..;...C..Wx....Sd.m...kdK6.2.>.k"3..{........X+'...l..vNCn.m..q.t.5.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x136, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24931
                                                                                                                                                                                                                                            Entropy (8bit):7.9747934062477075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lMLgkkz8lUda/hPTHIKlJDt5fG1HCz5Qh:OlWbdQPkKlJp5fjCh
                                                                                                                                                                                                                                            MD5:E1A782BF3EF18BC4E290BE640684B178
                                                                                                                                                                                                                                            SHA1:578D3104A2C5D18B8B7F270FAFB7F788EF1C4777
                                                                                                                                                                                                                                            SHA-256:19239BF4C2C609F16C1B477E5A27C9257FD0C87E89F8FF8E1D625D0C35ECC067
                                                                                                                                                                                                                                            SHA-512:425655AD83CE482A6B558A7469520A9B019740CC0CCAEA5C33628BE47309EC5329019DFFC695DEC9603A4C053F921B1A840B10EE89A806C67F3FD256AB4EA0D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................!................................................................!..........."..........;........................................................................."(.4.....6...|Y..&..UBC..[-..U~u.{a..<,#..^.-VV....7][V.7.-h.\.y..}.f..<KKnB...d.4e.`...qi1u........".rs).[,Z..Abw.'lQW..Lu...F..Xp..a....z.../.....`'W.K....c.m.....*Ev......E.y.`.....R..i{P.../...t...@..f...._..}...3.....\.../..R.d1..>).Ki+7..g..X`...O.w.g._...u.vj....ix.D.le..QR...#H..3(.. .U..n...Y.'X........y....}.......8#.Bp....>..Vz..6>Y...;ae.$.V......b...T.5.T...^.y.wJx1...Y.p.h2.(.......UG......vK...[.SAy...../I....[K..x<..^.....[...l.l]VBI.*s....;.$.=_.t.......5k..=....xtR..E.k.+o"Y4<.E.Rq...mc....e..Xm.f...#~.9.5_.E.OK..{JL.o. ... ...Dl.E.@Q.....o.R.J....@v.....'f<: a...Ty...t......!.e..G....<[.+...Xv..s ..d..y....j.5H..j.l.....)..C...UR.!..b..;n..U.R..{.....D.ep6LS..],).`..(!..@@.p.........z..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18618
                                                                                                                                                                                                                                            Entropy (8bit):7.966800943535295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:WCExl7W9UmGqozy/Hmf0mnRDlMWBE1RGGxibOBvuUcG7w:WhTdlyv6hQ1RNxibOBY
                                                                                                                                                                                                                                            MD5:77077FC14B298B0127E94C5370B4AAED
                                                                                                                                                                                                                                            SHA1:41A83EA58DED1DD24EC3ED7FBA8C10FFF53D6248
                                                                                                                                                                                                                                            SHA-256:A4EB375CDE4846C574ED950A2541320F07D7D5A5E525A1489186EB2DC8AA29B0
                                                                                                                                                                                                                                            SHA-512:120470CF3827959574C050B86BC581097EA6435EABF3C87A30F61FF0DD728DF7719B2FB1B024FCA547A8BEDE5491292C265F7F942C05C71ADF0FA9A26F43E523
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8......................................................................e...2......6....0...8)7.j...TI\.'....N.\.^.R..S..........BV+..:..F............0..u. .....).1....uB....'...(.*.@"Y/..#^.;.J.....~`j.....oR=.b9+.@C.E.Q.a(.....>l.2...T..0?6.l...v...G..<.;=.....4...CP$R..YN/h..[Z../S.P.o5#.e.w|E[......`..(.:?;.NL.?5na0i..R.!1.|s<.i.X....Z.....M\...W?{VQ<...x.c.^u.}.0=pu.G..........\.o..Xp...^...*.u>lO..h...m."L5..(uk`..1...:..~rD.....K.O~.P.........%....Q.w...3[5.;{..[6.....b(A.....mk..8..8..{.....c._L#..~..u....?Jz..e..L..O..9.......hS.L./.Mg....wO..?1U4o~..c..G`..tgu+..S.+.l.'.Yw...XU...(...o;..Q..F%..I^.CN..LOlv.A_`H.Q}......M....GIW.V.'....E...(...z..g.y..W.....dW5.......s{....jF.....Gr...U........6...m.;..O....N..n~..O..n...E.{...Y...K.....^......X.jo...SO.5O6Ef.v...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6656
                                                                                                                                                                                                                                            Entropy (8bit):7.939598707499139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rGK/FaNbovsgeiQJUjygkFZzG5VY4ho7clSfP:rlFIboSiQ4k1Qn67ciP
                                                                                                                                                                                                                                            MD5:37F601A5A316A48DCF13A98C2C596AB4
                                                                                                                                                                                                                                            SHA1:9355061AAC5CDA8FF82F35E3C532CD97F619A30D
                                                                                                                                                                                                                                            SHA-256:D09E4CDB2CD39B92CA188F1A95D2E47DBE4D8FBAF5B2D6682BCCC2D5CDC4C7D8
                                                                                                                                                                                                                                            SHA-512:15980CBF6056D9DF1C75048327DACC6951E6C480CE62CA019CF24D40D0381131AE5E81F10A1DF9149C03428DE0879B421DE0F0D3F66AB9D781A1419D968E0BE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/123/1x1-en.png?ts=1599587170097&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat......... @@.2.1....(.@........L.F.o;.(15O(..#.8.;.p.\.B6\.^..X.-...uo.H.>X.#:..C........A....h5g.R{.T./._b..y.)ASy.!..:..q.`...`m._.m..YX..<p.,T...L.Y.../.A....o.".7.R.%c..M=.......BJ..?...9.0.k.y..4.7k...6.....:..<..h..G.L3.?Nj..[@y..9.j~...OcS..c%.....m...f...H.b.?Q..#.V{...._.Y.%...e.....4.m.../.}Z.z.W.h..8.A.S.o.\.....@O>>[P....D..7....UtP@.T.VB.....k..H.(.2*g..).&?6.....C3./j.;>!.D.g..Z.r.[.T..v".....9.YeQ.P.r...1ue...m.......|.`....`.F..;.$..p+.....nJVPv..(....]*..%*.K.hMH.f}R\{2-...N.N.Z.......{.MP1...Z..N....Fs0.e......^...0.M...8.-..GR.Y..R..i.n.bp.....XM....."(.)..i$...(b3.I..O.o.Y...7..T........vL...g1..]...r[..H.y.....%"d..nU.E.....[.i..T!.@...__..k.a..V._p....S...93....|m...(.T+:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):399
                                                                                                                                                                                                                                            Entropy (8bit):4.782310009797249
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:SRB2DOexWb2RKJFtH5N1aunuPa1aQKuNBJsN1z0yk1cXmHaz:Sn2DOIRw/1Bea1C1Ayk6Aaz
                                                                                                                                                                                                                                            MD5:2CB5F9FA10059BC701CBAF52983F176A
                                                                                                                                                                                                                                            SHA1:50C8C987DD7FFB44C4F377F305EE4D9EC18C769A
                                                                                                                                                                                                                                            SHA-256:54BD85A68C2DC5C00CFBE6CC04CFFCB43A791D5729D73A91C6C7461F081A4929
                                                                                                                                                                                                                                            SHA-512:C044AA7D1A89B15CEB486DC5377C67225081F2B9D160B4A4120E6FD697D0C839BF61E1CD84A946DA3EE34BACA85940126E4982C4CCB1AEBEB94572822F0E7925
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://sdkuaservice.optimove.net/
                                                                                                                                                                                                                                            Preview:{. "ua": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36",. "browser": {. "name": "Chrome",. "version": "117.0.0.0",. "major": "117". },. "engine": {. "name": "Blink",. "version": "117.0.0.0". },. "os": {. "name": "Windows",. "version": "10". },. "device": {},. "cpu": {. "architecture": "amd64". }.}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2381533
                                                                                                                                                                                                                                            Entropy (8bit):5.5741382375079285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:DzVU76IO/1tfPhXRI1ta6AUFbSBgg1NgHjzasiyR/rj/xt+ZEAF32sLtB6GSJzMR:iG5SbqH
                                                                                                                                                                                                                                            MD5:2000F494A3A8E4F6B9914A4D8DB1A2D8
                                                                                                                                                                                                                                            SHA1:815C59D73A1706A3F48F1EEBDA59ADB29BD66CDA
                                                                                                                                                                                                                                            SHA-256:B5601861ABB58BA2054ED19A9E2AC9B229B6AADA9305AB4AA80B714BED7D5859
                                                                                                                                                                                                                                            SHA-512:895AEEB1C668B8E09EA033EA5702C3C24AFD3A362FB695649BCE86496CE2DEDB68B84C653F7297C8B2885504B3EE4DBD79438653C94F056267DBF56DCFF01D07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["main"],{79476:(we,H,r)=>{"use strict";r.d(H,{i:()=>S,q:()=>p});var e=r(11439);const p=(0,e.VP)("[Game] DataLoaded",(0,e.xk)()),S=(0,e.VP)("[Game] ClearData")},41904:(we,H,r)=>{"use strict";r.d(H,{E5:()=>p,Gt:()=>O,Ir:()=>g,UV:()=>I,V8:()=>D,X1:()=>x,bG:()=>m,fT:()=>E,gi:()=>d,iI:()=>R,lA:()=>S,td:()=>M,vO:()=>W,vv:()=>y,zL:()=>w});var e=r(11439);const p=(0,e.VP)("[Template] StartGameHtml",(0,e.xk)()),S=(0,e.VP)("[Template] StartGameIframe",(0,e.xk)()),d=(0,e.VP)("[Template] StartGameIframeHtmlMobile",(0,e.xk)()),y=(0,e.VP)("[Template] StartGameIframeMynth",(0,e.xk)()),E=(0,e.VP)("[Template] StartGameNetent",(0,e.xk)()),m=(0,e.VP)("[Template] StartGameSG",(0,e.xk)()),D=(0,e.VP)("[Template] IframeNoSandbox",(0,e.xk)()),w=(0,e.VP)("[Template] CloseGame",(0,e.xk)()),M=(0,e.VP)("[Template] FreeSpinsModal",(0,e.xk)()),g=(0,e.VP)("[Template] FreeSpinsResultModal",(0,e.xk)()),I=(0,e.VP)("[Template] ReminderSVAESMod
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34357
                                                                                                                                                                                                                                            Entropy (8bit):7.980632564512351
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:VSOJV+8oBqvxFVr2NOOduqRgPYTo60Afqn8wqGnBxYzKI:L68ZvxFgOOdDYYT5Lfq5qsB+
                                                                                                                                                                                                                                            MD5:A0F31A513ECE79885FF30F844E34E187
                                                                                                                                                                                                                                            SHA1:B5AEFAEA740424E4553DEA4A910C6289EA3F2F32
                                                                                                                                                                                                                                            SHA-256:8AC9D419896B846E6CF12399F946AC93F7CFB8584C489B630471FFD480D5BBC4
                                                                                                                                                                                                                                            SHA-512:617C43300A518C471239C4558CF8EDBACC285DDB3FF3D9EE07E10B31AC5709715EF7F07E1492457DFF6C5810010EE1BD403EC7E486D47EBF67D3955210119C08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........;...............................................................................HF........9....v.t.1..K../...1...#.....&.\...E....&.......d\,{.4....2D_..8F......#.......'Z.......{d....y..L.D|.%s.....6,.._...9..n..JLYH...L.....}.2]...T.........._..1.....s_yk...J.U...[.[n.b.4...)l.S..#(.=G..p.R.N_...v.\R<."~%.....V.1.....C_..I......X......`..^......h3.m.Ki....3F.X....&..S./.......(.].X...u,......4L...(?.3b......9.<`b...%.p@.n.z..$z...3._.~.{o..9..$.i.I^.....p."...g.].F.V..);..F.>..n..g.82W....b.}..V..6...'u.....1]P.."..q.M. ...-e......v..zS?..]..dv..v.^...P...m.:...7...5...`.u....c`..^..W...F...a.7...W.....)......M...Sv.>..L<..v..K.Z.I.h..._gh...S..b..&l.....*-.jV.1$.Z5...1.n.2Y*pu...,..Q.!....g.S{....pCd;h?.k8...OH.I.U......4..B.j.i#z..tA.e.x..c..w\y.zX.._.5......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1631
                                                                                                                                                                                                                                            Entropy (8bit):4.872225984436615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:eQT7PRD/PiRPpD88QMIOXIscFrGPLhIFIk81Ian:es7pOjo8h/zcFS9QrC/n
                                                                                                                                                                                                                                            MD5:A6DC7F444AF60F020559629B3860C0A3
                                                                                                                                                                                                                                            SHA1:A69B5DF4D02558B0F4E78AC12C16B65E6E53B557
                                                                                                                                                                                                                                            SHA-256:E8D42FCD900734BA8BFCEEC168AA02221893EAFC575F46CA4649B351E36F90BD
                                                                                                                                                                                                                                            SHA-512:AF6426CBA4C0E90E9E58F909485332858FF538409CBC38702F9C6190F8805AEBCD6E008B7AF69D1FB6547C6E720580E4EE5F8721139F7C0736739C7EFCD39A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.admiralcasino.co.uk/manifest.json
                                                                                                                                                                                                                                            Preview:{. "name": "Admiral Casino",. "short_name": "Admiral Casino",. "description": "Want the best experience? Install our app and keep playing!",. "dir": "ltr",. "id": "/?utm_source=pwa",. "start_url": "/?utm_source=pwa",. "scope": "/",. "display": "standalone",. "orientation": "any",. "theme_color": "#002454",. "background_color": "#002454",. "icons": [. {. "src": "https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/android-chrome-192x192.310760e.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/android-chrome-512x512.bc0dee2.png",. "sizes": "512x512",. "type": "image/png". },. {. "src": "https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/favicon/android-chrome-512x512-maskable.bc0dee2.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "maskable".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x394, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248929
                                                                                                                                                                                                                                            Entropy (8bit):7.986102680374144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:RNXWYIhJDMiI18Q96t7qMRslPHT0vpFVt+tmc59:Rp0DpI18QUZYHT0vpx+559
                                                                                                                                                                                                                                            MD5:B76EAE672B40029D8C19E5C2266D412F
                                                                                                                                                                                                                                            SHA1:4C0B07E508D51B82E33215310CF6EDAF0E368C16
                                                                                                                                                                                                                                            SHA-256:0F29038D1EB75B68BC374F201302F64FDAE92150013045EE657E45E83AD1DAB0
                                                                                                                                                                                                                                            SHA-512:724F4AB215D2CC0B3821CAA8F5C3BCC5A69B824610D2E382013FCCB84F7EAAA2F8C258096A303A02F3440368DC92BC6F259EC06C8FF3BC7275237BB1BBD1C995
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........:...........................................................................T....(N..)Y...m..9.Z..%@.T...+w.I....P.!I\.f.d..f!.j....................I..."....F$It.S*.....:.ve...iY..6......F0..*.R......3<.%'.k)'1.ld.AS ...hVbNK9)3.D$2x.,.F9..h.&dN.g(Q?...ss....td.....PV..\......c.K6.GU..e.....#..&.}...%!!...eV.I.B..s.nY.T...5.<.(r.3B..+...F...1....V..xW55kR.S...`:.....74RZ0H..hs.'X.d.`.V.6KD.4..j..bB.$..%m.0r.A..I.kq.7.7...:.s.....s.`Jj.z.4..)..I..ez..+9`.c.YUL..01...5.z...\H.0..~r.Eo\.HA.Ed.N.:.....Ms.......k..1.H.xS...a..F`Epk.7.\.).a0AC\Q..fE..].e9.FLr..`.e8..8B...jsN....C.......X7!..8....e.AB$..p%....d4..4-............}...a.........KS.l8.$.R`.J(bTg.Kx...&...X[l.......xe..c...r..R...2ANa...(..c3#.gy....aJKH..Sk0$:.3%ApA..d.~1a.rq.....^gb....A[.3.WfX.f...e~...A-...Lz?.f....%.:.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):964973
                                                                                                                                                                                                                                            Entropy (8bit):5.147836923553524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:yXi1isiyiSi4iGLWnaveu8F/Nrjc2+wn4njNRuF/N5:GF/Nrjc2+w4GF/N5
                                                                                                                                                                                                                                            MD5:323E864263BB353A75A9D1624C82C0CD
                                                                                                                                                                                                                                            SHA1:7FF4947D68EAB9A9437371763936B3E6B7A735AB
                                                                                                                                                                                                                                            SHA-256:90C27D8478B9F5DB0BC94F9DBB70959333F720E744CD19BADFB8D8C6E5AB3D2C
                                                                                                                                                                                                                                            SHA-512:85A291E3EE7CDA1E209E071138F4BBC173078293EEEA3931E1CC51C3D52520FCB818CDD14516DFC6749A33F8239D0CF60FBFC5DD8979A1F2A6BE22D511408C53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:[{"campaign":{"id":535116,"scheduledTime":"2018-01-01T09:03:00Z","endTime":"2024-12-31T09:03:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":350498,"name":"Infomail","type":"InfoMail","externalId":"00000000-0000-0000-0000-000000000000","status":"Assigned"},"banner":{"textLine1":"Safer Gambling","textLine2":"with Admiral Casino","textLine3":"MORE INFO","textLine4":"","textLine5":"","textLine6":"READ MORE","textLine7":"<p>At Admiral Casino, we believe that gambling should be both enjoyable and fun for all of our customers. With this in mind, we provide a number of <a href=\"/en/safer-gambling\">tools</a> to help you stay safe and within your means while playing on site..</p><p>First of all, we have our <a href=\"/en/user/limits\">Player Net Deposit Limits</a> and we&#39;d always recommend considering setting it at an amount that sits within your comfortable level of spend..</p><p>We also have <a href=\"/en/user/self-exclusion\">Time Outs</a>, a great way to cool off and step a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12461
                                                                                                                                                                                                                                            Entropy (8bit):7.973894440935904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rWz1nE0QzCIeHbLdaMhz6Dvapx8JJqZN5W:6hhWCI3YzdE0NA
                                                                                                                                                                                                                                            MD5:28FCE261793054653864798768FA932D
                                                                                                                                                                                                                                            SHA1:9C97C2A4EEBADAEF3429CF50BF76A593ABEFE175
                                                                                                                                                                                                                                            SHA-256:36DC844EF73D785CD681D1A1105D17ED5FA8559D1FDB2AF5525FD485DA40044B
                                                                                                                                                                                                                                            SHA-512:A94ACE3D8F7AACE7AAA571FD2018BD46C126D6CC44BDEB0E5B7015F59C5E8358EFA7EBE67A3666DD21538EB42A068DA6C624A663CD7C01E203795F283C44ECFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/17782/1x1-hover-en.png?ts=1700491307501&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@................../....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma................./.mdat........ @@.2._....,.@.L."{Em....eE..q.'.`/.O.)P.t[.|.h..5V..F..~..~.. .9..s.M^..&sx%!...{"....V.Z).;j.g.......2.......W..=.S7.....>..}..kc.....@...@.@Q[....O.'...c..f...G.H1.~......BK../....0M.UH..c.*.u3/.{,.._.\...1.`...=).@z..7.V.k..]#w.....9....@.#vqq...'b]'.............n.{..0\.....p...MS.'.--.....K..@...2.>....7...e..Y...m..`8....B.+....I..K9Z....)+..1<.S.X..>..D..<o'.oE...I...y..Xz.p.JAk...4$..B.za..p..I.?..ea.Q!F..!..|S...g.@+Oef...Q.....9..e.$...[.....@.\..$.I.8.V.'...x...=l.`3....9g},....UQ....l..4L.v_....*.r.5N..I6...@l.Ul.l,..{7..".J.../;(..x1L..}@......+....Q[.h^:.eQ..........S..~lN.iZ9.08.D...$d.y~.tGw...[w.........z.aNB....J.>.".y..c....l.i..*.....l.!..Le.....K,..p...k]J...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9773
                                                                                                                                                                                                                                            Entropy (8bit):3.815268555893906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gjsRG5TjI5Ki+lDPZQYAx2mRf/yD86IDFZwUujLRoPPSr2fFlftl5tRr1G9sm:gjsRqjI4NuYAx2YyD86AFulk7zRrfm
                                                                                                                                                                                                                                            MD5:4FD59997391D640B9BB40836668B5A97
                                                                                                                                                                                                                                            SHA1:FDC2A213D4E167E51A395374D96C93F7CD63901A
                                                                                                                                                                                                                                            SHA-256:131247E3BA6170D808C79C0132E1A0CDCE35E7E49EFAAB9FF4662CB895409AD4
                                                                                                                                                                                                                                            SHA-512:342D8D33133EB14C9D4BF34BF03C4031EACD6E3941901D843A4144CAB86D8FC8F1907FA39A18D2C646F5C2421F63FC572EE9C4C50048CA683A3022AB6EAE9440
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 376.41 100"><path fill="#a5acb4" d="M21.46 44.779c-3.806-.605-6.58-1.342-8.75-2.328C2.808 37.938-1.777 28.304.865 17.57 2.835 9.587 7.937 4.096 15.919 1.352c2.74-.945 3.885-1.142 7.567-1.3 4.822-.212 9.108.23 12.472 1.292 3.39 1.07 3.285.843 2.022 4.366l-1.103 3.087-2.174-1.096c-2.99-1.504-5.54-2.014-9.978-2.003-2.86.008-4.293.182-5.884.71-6.826 2.268-10.45 7.798-10.45 15.947 0 6.913 3.446 12.794 9.15 15.62 1.965.972 2.184 1.002 7.184 1.01 2.839 0 5.432-.106 5.764-.242.548-.227.601-.956.601-8.342V22.31h8.085v20.085l-1.607.574c-3.776 1.354-12.68 2.351-16.108 1.81zm265.695-.302c-4.898-.828-10.008-3.228-13.243-6.222-1.882-1.738-4.158-5.26-5.186-8.035-.73-1.965-.831-2.797-.82-6.879.011-4.138.114-4.951.956-7.434 2.669-7.884 8.108-12.79 16.918-15.27 1.992-.555 9.543-.808 12.57-.415 3.119.4 7.915 1.791 8.13 2.354.178.454-1.56 5.556-1.976 5.817-.151.09-.783-.132-1.414-.499-3.946-2.283-11.95-2.963-16.622-1.413-3.024 1.005-4.392 1.867-6.418 4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):897731
                                                                                                                                                                                                                                            Entropy (8bit):5.47849701644576
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:6N0hX1qsmJ8kCCKeM1WeLlJrGIHswku54:6N0hX1qsmmkCCK1BGIHs64
                                                                                                                                                                                                                                            MD5:C23E45B0B66DC56FA138ACD30F56AF16
                                                                                                                                                                                                                                            SHA1:9F95FE384CA8250A1919DFEC71C17EFCF268E7A1
                                                                                                                                                                                                                                            SHA-256:9FE5B04D79C2727262E03834034D700106E86467E429164E5DA2ACD2A07323B1
                                                                                                                                                                                                                                            SHA-512:2291E16C0768E03A37814C31B8007F2A3B73D6A03E2738FA62EA5917FF79AAE1B4AFC35F4EBB3F499992AB6F3B67AAA043278055E01D3C99BFEF5B6DB2C487AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+/nN":function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.wrapSpace=function(t){return(0,r.freezeSys)((0,r.toPlainObject)(t))};var r=n("/2F5")},"/2F5":function(t,e,n){"use strict";n.r(e),n.d(e,"createHttpClient",function(){return E}),n.d(e,"createRequestConfig",function(){return P}),n.d(e,"enforceObjPath",function(){return O}),n.d(e,"errorHandler",function(){return U}),n.d(e,"freezeSys",function(){return F}),n.d(e,"getUserAgentHeader",function(){return M}),n.d(e,"toPlainObject",function(){return D});var r=n("Q1PT"),i=n.n(r),s=n("Qyje"),o=n.n(s),a=n("mfmY"),l=n.n(a),c=n("KyvY"),u=n.n(c),h=n("zZPE"),f=n.n(h);function d(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,r)}return n}function p(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?argum
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1728)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):100448
                                                                                                                                                                                                                                            Entropy (8bit):5.483079602271542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Zaw1NqJ930UOy3RKmt7XJtnaqr+5hEdw45rgW3P75bbmjIdyNH42SMbgLpnSk3HW:UwnTERKmt7XJtnaqr+5Sw45rgW3P7tbq
                                                                                                                                                                                                                                            MD5:EA8F719103DD545483F735A1ED94238D
                                                                                                                                                                                                                                            SHA1:B396756C75287C9286618D9EE85179C1CEE5B5E8
                                                                                                                                                                                                                                            SHA-256:575E66A87A1C3ECC0852093100EF06F8A22AF68FB732B65DFC83EC06DEE9B637
                                                                                                                                                                                                                                            SHA-512:E3BB9C94F4E131DD950FE7165A2EA4568B25D26477BC5E14B9C0A13AE7AF42CA40C949885FE3953AD4C5ADE05840154F105A498C97F32B2184CDBC78B7E363F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/controls.js
                                                                                                                                                                                                                                            Preview:google.maps.__gjsload__('controls', function(_){var QKa,qL,RKa,SKa,sL,TKa,UKa,VKa,WKa,uL,YKa,vL,wL,xL,yL,$Ka,ZKa,bLa,zL,cLa,CL,dLa,eLa,fLa,AL,EL,BL,DL,GL,hLa,iLa,jLa,kLa,lLa,mLa,gLa,JL,oLa,nLa,KL,LL,qLa,pLa,rLa,sLa,tLa,wLa,ML,vLa,uLa,xLa,NL,yLa,OL,QL,RL,BLa,CLa,DLa,SL,TL,UL,ELa,FLa,VL,GLa,JLa,HLa,KLa,XL,NLa,MLa,OLa,ZL,QLa,PLa,RLa,SLa,WLa,VLa,XLa,$L,YLa,ZLa,$La,aM,aMa,bMa,cMa,dMa,eMa,fMa,bM,gMa,hMa,iMa,jMa,kMa,lMa,nMa,dM,pMa,rMa,eM,sMa,tMa,uMa,vMa,xMa,yMa,wMa,zMa,AMa,BMa,DMa,EMa,HMa,IMa,fM,JMa,CMa,FMa,OMa,MMa,NMa,LMa,gM,PMa,QMa,RMa,SMa,VMa,XMa,.ZMa,aNa,cNa,dNa,fNa,hNa,jNa,lNa,ANa,GNa,kNa,pNa,oNa,nNa,qNa,jM,rNa,HNa,hM,kM,yNa,UMa,mNa,BNa,tNa,vNa,wNa,xNa,zNa,iM,uNa,ONa,SNa,TNa,lM,UNa,VNa,mM,WNa,ZNa,YNa,$Na,XKa,aLa;QKa=function(a,b,c){_.Wq(a,b,"animate",c)};qL=function(a){a.style.textAlign=_.aA.Aj()?"right":"left"};RKa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};SKa=function(a){return String(a).replace(/\-([a-z])/g,fu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):139692
                                                                                                                                                                                                                                            Entropy (8bit):7.998212783812811
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:yWRW4uFwPormbpb3Wp4NOgg3cq5VGQnv6it/VzncDXJDC5FuzN:fQxspbGWUg+Vnniit/FcDJDqkB
                                                                                                                                                                                                                                            MD5:270056C286B505F79A6036F5B87F3845
                                                                                                                                                                                                                                            SHA1:222440384D1BE1DF6CD2A915CFE8E225F7FEDF5A
                                                                                                                                                                                                                                            SHA-256:66C776DF65C1D18BA0F5701FF954E5E947EE1445CD377B9F81183D384B82E0B6
                                                                                                                                                                                                                                            SHA-512:C09B606416C532B5FD144E52235C09838F5A912BDF4E92CB810CFF8C7C97945DDFF579386BBE46437922523284B0416E9C0E1B850FD279A61F9B66E2A5018F14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/img/grid-linked-jackpot/connection/background.8df5b69.png
                                                                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8 .!......*....>=..D.!...`8...Y....#./|.P......".w.A.E.iA.b....O........n.....H.]...?..K.W..._..m.&|R.....>....o.........;......?._.?........s.3........)>......o.......'..._.?.~............/...?....m...........?=>n?....{.................E...O.....o._.>...............c..?....1.............?......w.......?.yx......@.g.?...{..............?t...........2......_u.$...x.....O.{......=q.....~..o.....h=c...W./._..............O.............w./......L.........O..._..............?...~..D..vf..+.T|. [.<.B....,/.A...A..6.?....!..J7f.|*..[.h.....e7.G.[Y.o..8.....*3.}.9T.H8K...f....Q.........^..0dsVPwm....d...*...u........W;G...W.0.W..Z...N6...k.......A.J...D.V..'.z.........D......,.....0...m\....."r.....L3~...5.....8..[(.A.n.c..Q|.x.r3.-.q......Qlg.&R.6...Iy.+G.....9..5....>.o..%.R....l......5e)...!]`.R;....d.g.7......w..]..#^ ./i.. Z.../....\..R..>..+....W....Lk.Kn.(.."].......U.........?.)0.~y.>..N^|....F..H..9.3...C...P......`...4...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25858
                                                                                                                                                                                                                                            Entropy (8bit):7.973212295114017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3i4ZP9xHs1UBOYu7+GdoYdyHbtNhRyyXLpaZI8aAKi5030oXB2SkiF8fVL0IraPA:3dO1yOYuqGmYde7yyYZI/QSmsb8
                                                                                                                                                                                                                                            MD5:DC30294FA48DF1842DA9801ACF780FCA
                                                                                                                                                                                                                                            SHA1:2C32CD31613D9B0C7B49DE0A23CDB7900D4B900D
                                                                                                                                                                                                                                            SHA-256:0901DD13FEF49826502DBF3293370460F51EE7A10CF52E21D04B71C929B73B45
                                                                                                                                                                                                                                            SHA-512:2FFA3DD556F607316E649CFCF1F8E3816BD1ADC244A5451DC8B0EB2B2AB7D7564ABEEE49B677B13C2BF5AB435E328E8912FD47E261C76A4C02BB8005590A4EAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........8....................................................................v.?7?A...erCi.]..$68...V..B.{F.V.i%d..|..:.J]....~...H.w....f.%F.Z.... ..3V..(Yr6fV..E.....5[g...`..... 8jip.Ya/.Cw..y..i..x...[.%s..........=... .. F..Ar.$8........R..q.>.w.<....#N..G..=.1......,Cv}V........2Q.O"..,n.0...O.m.]j(..hg..Sm.#zJ..n...qN.6s4KCrZ.........a.;.))...L..Z3T.c.....%....+5g.1..I.*4......_5..0S.....z"z..+.,.}7.....q.2..M.nY.......,..=&1..R0UQbr.b..70W.....@.8.u...'8..x...=,*.`...K....e.k+.K..../...LR..F.u=..Q}."....;.d........n.I.......[......o..d]2^..{...G"..G..A.sH...E.$.k...3...W.<.p.*..d.k..KcP...u..^..I.|U/..{Ok....1:.p..0...W...6..\k...........<..J..C+NE..R..>.Y.hC.dX9..E.....;.F^$.Y.U.....+..iW....&$.!i.Qr.V...r.qQ..=5....#K\.Y..~....AX...s.^.<bm/..Y7..l..B....7Lj..%*@4..g.....k.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x125, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19862
                                                                                                                                                                                                                                            Entropy (8bit):7.968949162601983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:M+JOBoLNjyHr18CvtKuoXrx2/yD/R3VGPjndDAT6SA5SygZQVX:M+JOBPlNoGy93V8CBU
                                                                                                                                                                                                                                            MD5:E538AD5C34E3202ACE34DDD88C098668
                                                                                                                                                                                                                                            SHA1:AD90C242D99620DE811FE21BACAFD5588191CC9D
                                                                                                                                                                                                                                            SHA-256:62B7DB61DD4565774F2B9C2850E002F09CE017FAC2123796A35FE3CC4ABE26BA
                                                                                                                                                                                                                                            SHA-512:89EC083CFE05F93529B0E087471AF44D48CCE19CEEAB39B031FA110DC49DEE2106E5A795BD883D190FDFD6C310F0172044C046EAAD4BC83863024E0626974C81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*......}...."..........8.....................................................................a.Lb......3...........'Z..;.i....3..*...gV(O..........D.8%U...W.,qQ..q...8.J..._...........-*'..W.c*..V..V*..k7..^x..U...V.*.M;..d..<.9aa..d...A.-FHT.\{".*.9..W.....=.L....E..VG..m..X..h...~.J..U......FX...Q~..d"Y6...AX...$Q.E.*.v..Jb.k.+)..{3..w9Qyg.za.oW|i.I..bRw(.....d..PI.`..f.e`.M[x....M&....C./MD.V]1P..G......JO.In).:.?.,.rP.....%..~-.l..W....3.k.O...-Vj.T+.te...?L.i?.*g.[...\5.}l.S.4.D...!FZ..V..=/.'.nGF...2J....%W.]..-U.....z.(,.......W.e,....W7.N....U@.D...1..!......YuRY%'.N8....I.~y.....^7.....^....}..m@A......@..........4~A7W?JK4.t..:7zu....'3j..._p.5N5...Q...6......>^..;..P..@.u....l..UJ..+>@.!.&.-mi> ..7.M..T.9....!.4..N...b.......Z..78.a40.c.........^.&......2./!Z.....7.u\R.;yW.HS..K.'+...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26627
                                                                                                                                                                                                                                            Entropy (8bit):7.967660318582524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2GtTIs2sUntESa86+OEqrx+LVVOPBXPP9DVdG6H1i1S7xe573wAWaBtPd:7tsHTo86+4xGsB/lDVdnVi1S7Y73BWoH
                                                                                                                                                                                                                                            MD5:645F5E60D3C84B6912F6D7418945E761
                                                                                                                                                                                                                                            SHA1:371DAE0B47B663651D970FB0A138D39C628349C3
                                                                                                                                                                                                                                            SHA-256:5D9EB8F2BDD6C96E73C18C37AC2472FDEA3ABEB3A787DF20E96D9CB41A6CD434
                                                                                                                                                                                                                                            SHA-512:97AEBD7F89D098FD9B5B6023E1B5B3F4F19BFBD64590C8FCEDD09E7AD0A08570A1D73F9438F911D6424AEEB97E87F52A8EE679DB937B93EB011111673AF1A6BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8.....................................................................:.V...7...dn%..T...V.I.q!..S.X..B.@..r$.J....).!5A.%....dX.,+...,..../s.7G=T#@.@.y..^.=...#-.....S.Z....G...3.Wk..+&.P..e.e..x.Y.....V.1lmSS..3....O.[..Dw.\<y8......V...V...d.$9....jZ..C....gC".s. ...cK..8..[...E..iZH..B^jSMk.&.Y....D.4....Z.~..%.5.H.y7M....../...BG.J~.1W........:..)..o0..<.< .wX.M.....:....K.nQ.]v...K}.:?.k..k..6h......2...:.......Z...4......Cm&.}6..f...Z..9$...:)..<SS.$q.F.G......SA.^.EJR...u.y....i.....4u3........../...;n.>....L..'.I.....6.Q]N$5..l..r.xa=;.y..;..ku.\mT..'.z+.$.....<. 3.i..s....o.....=.M..:6..R...m&....V.\:..x.5+R+A..w.V.;C..Qbi..Y...i.XlH.eh.i.1."."...(I.....l/\...w....c"...[..X.......l.x.vI..5z..1$.:.4..x..fb-{..z.ZU[L.QN.R.`...y........crh....M.zFD..^....:v.U
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7119
                                                                                                                                                                                                                                            Entropy (8bit):7.940836892161311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rGPoH924Vl1jgRqJykghet6NPrG9dwUj2GUiz80+U/t+vJcqTcSV1qLSpjaQskZ2:rGAzLh6ekC9d9Zj+RHcSV1NpjKR
                                                                                                                                                                                                                                            MD5:75F4953F4DA4096C375A99E23818F8A0
                                                                                                                                                                                                                                            SHA1:391315C7AB1D963A66DE45EB02AC98D4CC8F7B4E
                                                                                                                                                                                                                                            SHA-256:DB2CC72CBD904B58F722E10D3517C65501A6C795EB409B6A9A11827DCC7CDDB5
                                                                                                                                                                                                                                            SHA-512:1DE6374B22B7A9D422DAB78361E719C9C134A35F1F800DEEAE2A7298FA365B4324D1BC00035B190C40B6044CEDADE689250E8E5692F6E53EC254D37A68008056
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/15219/1x1-hover-en.png?ts=1687440995845&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat........0@...2.5...E.Q@.m=:.O.......EH..1.o...3Q....l\..D.,DD.o!6.....%.}2..n$...1i.P..Ex..6....1.).....Pj...j.^...8.N..q.B...M.R;.a..1..nK.<2.....E..h.mX..........'h...@.....lH..?..dg...78......6.t......)#....P.P?......}........N....N.Z..U.P...V...5E..`@.Pj~~.,*.X.*\.P.m.r...Li..N4,.=.$.c..{T..#S.L..H..z...G..[`..~L.~Q=.#M....#.(.t..N%a.6....E..s.m..[/5D.N.....9...9+N..6...@KXl;.Uw.I.mr.r...P.^.'9.}C(P....u....%..ZQ.l.u.vd............=i.../s. .......^o;.,..q1...i.h..St.^s.).(.k.p...B.p.....`.h.$S6.s.1....$`...%Q.S../cR$.W..=.....<...j....v.........'eC0k....N.l.p.^..n.K..:.a.B_....\."?.U.]5.t.....4..p..A.....^....%..!..q.X.P..Z..D.[.g..U.....K..-....!. ..N...V2........b..P%KJ...a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x394, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229684
                                                                                                                                                                                                                                            Entropy (8bit):7.990357836075636
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:wCddpk2jnafBotSG+3952DWGVHeQV9vbVZ8F:HdH7G5oSB/26++EVVZU
                                                                                                                                                                                                                                            MD5:01BD578B2DC02AA355FB20C1BC0E10C4
                                                                                                                                                                                                                                            SHA1:99DDA87E70D32D891CF441930A413865E0F0FEEE
                                                                                                                                                                                                                                            SHA-256:88F8E8919298C64D6CD7A7BBA88B4DAEF3A4C8D392142686308DAC326FD288F8
                                                                                                                                                                                                                                            SHA-512:A1AEFB5FD7AAB25761DE4AED3C8735C3E9A60CE1A5012749E5C00EAD8EED12FD79C4D73C84E6EA9E50094301388EE5F39B3CF7B9C3A622CCA506F366314E74B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............................................................................*................................................................*..........."..........8.....................................................................E........XJ........ .@.I!.........tl.......>.9....<.y...n<....H..pLkV..N0Bo(a s.RL..)..<.(..i$v.$..X.+..=.Fu......j^..wu...>.V0..t&....j.8.......L.x7.)......m^'....8...m.....ek.........KIj.:`q....`...Y.O....5v#V..J.4.... ....4{..*Q.RI.....].R&P....L...{...~.N..2I...d..o\w.....+......w.}.....?q.v...'.k..'6...f...a.8..*hS^...?FZ }....J.\.cP....F..K....t....H..G.Ux.......o..1W.^..w|.].....s...N]......2rW@..H..../.."!.....<..M.8ENi`.r..z..O.Hb..1.a..(....|...A..+L^k.zd.o.)..A....Sy...x.MMj.l3\.....s3....y..@.0...........b.C....B...,|wG.V.....n.T......YK.'..I....GL.....3a..wWf....f##...;.6..y."I.`.Wu...t:.5-.U..$!`.../.+...*..XCvKn.......j3.^%.Z[5E%\....$.wg.w..\<..lY..pXV...\.....h.1g_...[...#....\9..&.ey.S..Q.V.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2739), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2739
                                                                                                                                                                                                                                            Entropy (8bit):5.498678853231027
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iANAZ19HaOdwiaqrvbRo8uj7jc4jUdMijB/wey/T2zhNIajusDqEzdVEzcff1zDB:8jaiae28NfuRg1EOh
                                                                                                                                                                                                                                            MD5:2195AD310C5C059282B3F1316297A433
                                                                                                                                                                                                                                            SHA1:43D5456557FD93B3DE83C7A5D7822D6D024578EA
                                                                                                                                                                                                                                            SHA-256:5D3FB9B525EB6197CF74C82A00D8F680B34AC98173B79ACE1AAD9DA7377F5200
                                                                                                                                                                                                                                            SHA-512:429E9AAE454ADE8D3647CB55325A8EAA2BFDEB89AFA8F05D56A15B870CD60547E8A950AABA41B483A4313551F6ABD86C85874DE6DA30B5A7B703057C259CE996
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/src_app_pages_venues_venues_routes_ts.64e06accb3ea2bfe.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["src_app_pages_venues_venues_routes_ts"],{98966:(T,s,t)=>{t.r(s),t.d(s,{venuesRoutes:()=>O});var m=t(57730),c=t(79965),g=t(67219),p=t(37350),u=t(84205),e=t(7404),r=t(34456),v=t(60316),i=t(60787),d=t(80272),f=t(68549),x=t(33005),h=t(26591);function C(n,a){1&n&&(e.j41(0,"h1"),e.EFF(1),e.nI1(2,"translate"),e.k0s()),2&n&&(e.R7$(),e.JRh(e.bMT(2,1,"venues.title")))}function y(n,a){1&n&&(e.j41(0,"app-promotion-header"),e.DNE(1,C,3,3,"ng-template",null,2,e.C5r),e.k0s())}function P(n,a){1&n&&(e.nrm(0,"div",4),e.nI1(1,"translate"),e.nrm(2,"app-venues-map")),2&n&&e.Y8G("innerHTML",e.bMT(1,1,"venues.description"),e.npT)}const O=[{path:"",component:(()=>{var n;class a{constructor(o){this.pageService=o,this.destroy$=new u.B,this.pageService.updateLayout({promotionPresenter:!0}),this.pageService.setPageMetadata({title:"venues.page.title",description:"venues.page.description",urlKey:this.pageService.reverseKeyL
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (840)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):5.129642730073055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hYeRzyQQ5C9QiF2TPv522AM5dLc5tEM5dUXh65+zhPN5D5tMo:lzynWpKZAioIiUhpxPx
                                                                                                                                                                                                                                            MD5:871AE0C19856217385CCACD62F8EA434
                                                                                                                                                                                                                                            SHA1:0D9606660CECF16A421779A713BFD8108C7B4793
                                                                                                                                                                                                                                            SHA-256:0ED71AB9CE5DC078A5572F3B08669A0E2C7A613F1844D24D6E39FE27C8E0DDC4
                                                                                                                                                                                                                                            SHA-512:6393E03D51F51BB5ABF0040BE3ABE298FE5F7C5A73D17255E9583879798380B02A09B1226C4E811D6F8312268DB49AA51406FB58F851A986B28F49C76124D18C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/matrix-ng-ichat_assets/aduk/production/1_0_9/index.html?v=7881.261579152748
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8"/>. <title>Matrix iChat</title>. <base href="/matrix-ng-ichat_assets/aduk/production/1_0_9/"/>. <link rel="stylesheet" href="/matrix-ng-ichat_assets/aduk/production/1_0_9/styles.a474dd35a5fe98104773.css"></head>.. <body>. <app-root></app-root>. <script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es2015.f88b8b1f89170aa7e7ad.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/runtime-es5.f88b8b1f89170aa7e7ad.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es5.c90ff2f95a004bae4a5d.js" nomodule defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/polyfills-es2015.f7b911a9560eee5de997.js" type="module"></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/scripts.2af39bb2b5b769de1f66.js" defer></script><script src="/matrix-ng-ichat_assets/aduk/production/1_0_9/main-es2015.9587de754d24e99cab76
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 421 x 155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):46441
                                                                                                                                                                                                                                            Entropy (8bit):7.9895200542267375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:QGwt4IZFUXmQEEINpU+j+dsOmSnHGuKtP2rZvJFXpnga0ublIe/KM:QGwtjW2QaU4OLHLKt+BJFXpt0ub++
                                                                                                                                                                                                                                            MD5:A7B7CF37242EB456C99653147CE43414
                                                                                                                                                                                                                                            SHA1:13245BEF08C3A565DFE7F35E672743EBAA32F3ED
                                                                                                                                                                                                                                            SHA-256:C9666D6BCBE5335B7804E40CAE0651687740CFA94EBD6D47DACDE8D4271F4853
                                                                                                                                                                                                                                            SHA-512:F9920AC13C46F91837FEDF99381327549FE146944EC913B1904253783D661ED9A5E71636A16D33CC7E5518BD1EE266B73CE040308148AC4AACDF7C2675C9B387
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................orNT..w.....IDATx..w.$Wu...:..'..Y3.Q.(K..$.I..,.....8^.c....\l..cr..%.s.I#if4..O.O..?.{.....H .s.^.s..]]...]{.w.w..KH).IMjR..... .o..5.IMjR.....J5.IMjR....@.&5.IMj..(.&5.IM.6R....&5...Fj.T...&5y.H..jR...&o...RMjR....m#5P.IMjR...m..J5.IMjR....@.&5.IMj..(.&5.IM.6R....&5...Fj.T...&5y.H..jR...&o...RMjR....m#5P.IMjR...m..J5.IMjR....@.&5.IMj..(.&5.IM.6R....&5...Fj.T...&5y.H..jR...&o...RMjR....m#5P.IMjR...m..J5.IMjR...h|..m..&5.IM. ..u.[..&>.yJ5.IM~."8..~y+.A..E..7-.o..5.IM.Ry;y..io._..p...75)J..jR....\..w.[%..gIe..u.%.s..F5.<...RMj..H..z.(.J....`..P._'.U..j...z......o{,.-..J5y...Ei.:.......m.[.J..V.y...{;.......,5P...oK!...Z....o.V.u........_.[E...9.j}'Z._~S.d..V.s..:..+5P..Jm .v....S.U.Ya..(..x.{.U.y..B...~.F.....n.to......-.Q..N\...v...^.[....N..I......R....?.f._9....... ..s..*.Y..l}.C5j...].M._..T....N$.....%_......N..>^=.q.....o..Nd....F.=.yo5xVS4o..'r........U.y~..R]..o......2..S..y+.$..a>..W...G....J..|.v.h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11180), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11180
                                                                                                                                                                                                                                            Entropy (8bit):5.437853141906618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zPurxl0lKbPQS7VE7/6P0pQul3ZegDMP7O3MEP3WJg1EODp:zPurKwN7VeS8pQA4EP3kAp
                                                                                                                                                                                                                                            MD5:EFD42872EEDE9E3DDC29A2879E0474BD
                                                                                                                                                                                                                                            SHA1:B897BCEF9F9D67D276B0A61232FABB67C74D2B02
                                                                                                                                                                                                                                            SHA-256:63EED38ACE43480C6F8CA522EB538B2C7A3E9F042B59418BB3CF8B811348B931
                                                                                                                                                                                                                                            SHA-512:4FC7E56F08A72DC13324C27E9ADC33BC3BBAA21496189DCD0A7A665C7865B43BDC2C2C2F6EF66387B2726FD2ED14577ABB192CABA995DE3FE25C317F7E5E6977
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/web_assets/aduk/assets/bundle/default-src_app_shared_partials_user-proof-of-payments_user-proof-of-payments_component_ts.0f1ca3e2746fe70c.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkmatrix_frontend=self.webpackChunkmatrix_frontend||[]).push([["default-src_app_shared_partials_user-proof-of-payments_user-proof-of-payments_component_ts"],{8009:(k,v,s)=>{s.d(v,{X:()=>K});var e=s(7404),l=s(34456),d=s(26591),p=s(2551),P=s(57730),E=s(84205),O=s(61873),M=s(59452),_=s(36647),u=s(33900),f=s(70271),h=s(89681),y=s(91365),D=s(7651),m=s(60316),g=s(60787),T=s(80272),C=s(68549),I=s(33005),R=s(62046),S=s(70469),U=s(28315),x=s(29223);const b=["appAlertMessage"],A=["alertInfo"],F=["alertSuccess"];function $(i,r){if(1&i){const o=e.RV6();e.j41(0,"li")(1,"div",22),e.EFF(2),e.k0s(),e.j41(3,"div",23),e.bIt("click",function(){const n=e.eBV(o).$implicit,a=e.XpG(3);return e.Njj(a.removeItem(n))}),e.nrm(4,"app-icon",24),e.k0s()()}if(2&i){const o=r.$implicit;e.R7$(2),e.JRh(null==o||null==o.file?null:o.file.name),e.R7$(2),e.Y8G("id","x")}}function B(i,r){if(1&i&&(e.j41(0,"div",15)(1,"ul"),e.DNE(2,$,5,2,"li",21),e.k0s()()),2&i){const o=e.XpG(2);e.R7$(2),e.Y8G("ngF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13495
                                                                                                                                                                                                                                            Entropy (8bit):7.974732905852426
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:racxedf8HXR2SbcXffPJ8OkKRobPLKXUKgOsubm73:mHdf8hzi58OnRobeEPGm73
                                                                                                                                                                                                                                            MD5:BD0C6D1D0DFD12EB9182813620F6FBF6
                                                                                                                                                                                                                                            SHA1:2DA5DC087F05D496503F6DC86F259EF02721C234
                                                                                                                                                                                                                                            SHA-256:637893930B6687777EB72AB22040B30BB85BE41E552E8853EADEF4D729650D32
                                                                                                                                                                                                                                            SHA-512:0A4AF851A845E18297BA9020691315E206F8AF246F453AC98506074985F4C7B402A7AA217DDB1A6B6C880712D286E9C6EB187E22D3C1E07FC5D9133ED1374CE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://admiralcasino-co-uk-cdn-static.gt-cdn.net/game_assets/aduk/16461/1x1-en.png?ts=1708426400995&resize=220px:*
                                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................3....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................3.mdat......... @@.2.g...E.Q@.I..b..@hy..36....}.w..5.....}.: Y.>.,...*..^l..-..V.....o.tEqg.+[.}.b.7..#.....i....._v....r)0I..Qn.T.;.m<..z.B.nL.......d.i(en(.s.H/.<...e.! ..._LY..N=...@L9..2.....lW.............D.E.3........k.'...X.=...;. ...$?.}..H"t.%...<jWnv8].6"...*LghB9/..%._M.,..H.......iT#....&...1......J...[W.q..ra...x.O.1oj.....;9.....t[.....KB8...\.9...z..Z.@..R..P.O..%w.jU..i.6...k......Y.A.OV..q..X.^.....s.h....%Ou........n.....XB..m..K.Z...M..+...#.C.`x`4.&..#y.........4;...=26!_.+..u.7;bz.....RvC5._.......t)....h.&.Z9....9F.u.>t...eC4....!..uFRyz..7".0.t..f...<....~.D.....>.r..P.(.p. 1.w.@c..k._4.Q.u.(.Q.....}.G....P 2.....Py.....n..?......Km.!.i.U.&z.=n,_<+O..e...!..Z...
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.205280066 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.205400944 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.205487967 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.209029913 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.209029913 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.214242935 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.235728979 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.239070892 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.263883114 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.263926983 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.264039993 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.266269922 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.266407013 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.267430067 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.267637014 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.269845963 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.269855022 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.270136118 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.276158094 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.299897909 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.318701029 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.318763971 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.318875074 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.322078943 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.322078943 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.326867104 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.343405962 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.350805044 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.354248047 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.377563000 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.377717018 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.377947092 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.381282091 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.381405115 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.386303902 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.422961950 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.423970938 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.424087048 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.427169085 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.427340984 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.435252905 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.464600086 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.468142033 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.494466066 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.494725943 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.494916916 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.497920036 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.498080015 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.507457972 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.534827948 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.535531998 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.535609961 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.538368940 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.538661003 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.542144060 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.542211056 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.542296886 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.543648958 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.543648958 CEST49711443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.543679953 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.543682098 CEST44349711184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.543951035 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.579068899 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.579106092 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.579207897 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.579538107 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.579549074 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.599570990 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.603868008 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.610882044 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.610896111 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.611031055 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.613586903 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.613586903 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.621752024 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.647686005 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.647711039 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.647802114 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.650738955 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.650841951 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.661781073 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.708424091 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.711529016 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.726059914 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.726639986 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.726742983 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.729160070 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.729331970 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.735687017 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.766753912 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.766789913 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.766947031 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.769802094 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.769897938 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.776006937 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.812760115 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.815689087 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.832022905 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.832180977 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.832283020 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.834821939 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.834857941 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.839972973 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.876065016 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.876864910 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.876945019 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.879729033 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.880623102 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.887494087 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.918168068 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.920789957 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.936547041 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.936561108 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.936645985 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.939337015 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.939498901 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.947084904 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.989187956 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.989221096 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.989304066 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.993113041 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:54.993982077 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.000452995 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.033737898 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.036664009 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.053396940 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.053478003 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.053570986 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.056019068 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.056246996 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.061037064 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.106564045 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.106662035 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.106873035 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.109581947 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.109714031 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.114584923 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.140355110 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.140403986 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.140489101 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.143392086 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.165987968 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.165999889 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.166104078 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.168723106 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.169075012 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.169457912 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.173916101 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.229408026 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.229525089 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.230716944 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.230725050 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.230983019 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.232069016 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.232798100 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.232811928 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.232928991 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.235568047 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.235645056 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.241240025 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.253083944 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.255404949 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.278224945 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.278306961 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.278322935 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.278362989 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.279395103 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.280771017 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.281045914 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.286331892 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.346307039 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.346476078 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.346558094 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.349389076 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.349509954 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.356767893 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.365190983 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.367539883 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.382652998 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.382729053 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.382745028 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.382828951 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.433510065 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.433605909 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.433970928 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.440707922 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.445951939 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.450849056 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.453893900 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.454010010 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.454020977 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.454093933 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.457350969 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.471405983 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.472393990 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.472538948 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.472546101 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.474237919 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.474582911 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.479597092 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.510729074 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.510792017 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.510894060 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.511333942 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.511347055 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.511409998 CEST49712443192.168.2.9184.28.90.27
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.511418104 CEST44349712184.28.90.27192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.551692963 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.555855036 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.558926105 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.559041977 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.559218884 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.559278011 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.562161922 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.562589884 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.567517042 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.596302032 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.596330881 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.596477985 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.599642038 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.599675894 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.607507944 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.668045998 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.668387890 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.668405056 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.668699026 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.672183037 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.672317982 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.706783056 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.706808090 CEST4434970513.107.253.64192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:55.706954002 CEST49705443192.168.2.913.107.253.64
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:56.372814894 CEST49673443192.168.2.9204.79.197.203
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:56.794445038 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:56.794488907 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:37:57.044446945 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:04.919464111 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:06.435050011 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:06.435065985 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:06.731950045 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.290272951 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.290391922 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.570986032 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571019888 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571182966 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571278095 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571306944 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571661949 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571681023 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571742058 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571907997 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.571923018 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.402209044 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.402576923 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.402590036 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.403594017 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.403661013 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.405114889 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.405184031 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.405354023 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.405363083 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.420129061 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.420404911 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.420413971 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.421785116 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.421878099 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.422466040 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.422642946 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.610773087 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.610800982 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.610814095 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685904980 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685919046 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685925961 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685950041 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685960054 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.685976982 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.686022043 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.686057091 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.686069965 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.686113119 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.717581034 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.776865959 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777062893 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777131081 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777160883 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777298927 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777314901 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777354956 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.779797077 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.779823065 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.779891968 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780896902 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780911922 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.781626940 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.781641960 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.781701088 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.781816006 CEST49716443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.781832933 CEST44349716185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.782799006 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.782809019 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.782866955 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784404039 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784415007 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784595966 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784610987 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784930944 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.784949064 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.785013914 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.785514116 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.785525084 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.284061909 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.288652897 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.329217911 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.344284058 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.632236004 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.652890921 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.663767099 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.663781881 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.664962053 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.664978027 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.665020943 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.671159029 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.671194077 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.671780109 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.671864033 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.672343969 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.672411919 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.672991991 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.673002958 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.673134089 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.673141956 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.674315929 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.674369097 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.674539089 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.674602985 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675542116 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675568104 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675616026 CEST44349723188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675647020 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675682068 CEST49723443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675930977 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.675966978 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.679260969 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.680939913 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.680957079 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686013937 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686117887 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686353922 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686368942 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686566114 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.686660051 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.733726025 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.733726025 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.733732939 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.733736992 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.733750105 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.780848980 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.780848980 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793720007 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793770075 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793807983 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793844938 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793872118 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793881893 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793920040 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.793958902 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794127941 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794132948 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794145107 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794179916 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794188023 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794308901 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794358969 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.794365883 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.799539089 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.799623013 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.799629927 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.845160961 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.883986950 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884051085 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884079933 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884115934 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884135008 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884248018 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884541988 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884668112 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.884937048 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.889628887 CEST49722443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.889647007 CEST44349722104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.919452906 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.919500113 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.919967890 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.920509100 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:10.920527935 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.037710905 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.037739992 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.038214922 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.038575888 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.038589001 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.059911013 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.059926987 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.060179949 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.060396910 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.060408115 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.147001982 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.147540092 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.147552013 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.148577929 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.148693085 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.150065899 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.150264025 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.150479078 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.150487900 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.202586889 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.265815973 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.265954018 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266041994 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266127110 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266176939 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266176939 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266192913 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266290903 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266380072 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266463041 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266544104 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266544104 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.266555071 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270426035 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270529032 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270595074 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270603895 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270637035 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.270704985 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.319374084 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.349903107 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.349946976 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.349966049 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.349997997 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350012064 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350022078 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350033998 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350063086 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350090027 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350090981 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350090981 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350106001 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350152969 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350697994 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350742102 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350763083 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350827932 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350866079 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350929976 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350936890 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.350987911 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351574898 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351650000 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351692915 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351696014 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351707935 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.351794004 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.352520943 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.352612972 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.352659941 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.352673054 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.375343084 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.380695105 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.380714893 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.381818056 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.381896019 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.382595062 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.382844925 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.383047104 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.383057117 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.392477036 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.392488003 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.393196106 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.393312931 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.393320084 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.423261881 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.435904980 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436007023 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436058998 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436074972 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436166048 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436175108 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436206102 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436311007 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436361074 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436371088 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436391115 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436408997 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436557055 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436563969 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436616898 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436666012 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.436713934 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437181950 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437259912 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437442064 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437516928 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437536001 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.437648058 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.438234091 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.438309908 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.438342094 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.438461065 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.439109087 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.439234018 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.439239025 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.439251900 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.439349890 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.440015078 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.440087080 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.440140009 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.440186977 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.479800940 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.479908943 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507783890 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507827044 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507863998 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507885933 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507889032 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507900000 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507930040 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.507994890 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.508039951 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.513783932 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.514056921 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.514077902 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.515187025 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.515278101 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.515855074 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.515949965 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.518280029 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.518287897 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522192001 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522253990 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522274971 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522337914 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522337914 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522346020 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522360086 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522411108 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522411108 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522766113 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522804976 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522833109 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522847891 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522860050 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522892952 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522901058 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522957087 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.522965908 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523042917 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523055077 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523061991 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523076057 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523096085 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523139000 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523144007 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523178101 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523211002 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523216009 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523226976 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523240089 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.523377895 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524243116 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524286032 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524322033 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524327040 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524338961 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524358034 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524404049 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524463892 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524516106 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524522066 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.524605036 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.529669046 CEST49731443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.529686928 CEST44349731104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535777092 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535856962 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535861969 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535870075 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535893917 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535916090 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535923004 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535933971 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.535937071 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536005020 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536012888 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536061049 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536150932 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536226988 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536256075 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536386967 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536654949 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536720991 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536761999 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536768913 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536783934 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.536855936 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.564743996 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.565778971 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.565915108 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.565972090 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.566042900 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.637213945 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.637299061 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.637314081 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.637337923 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.637386084 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.638179064 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.638195992 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.638273001 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.638273001 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.638283014 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.640424967 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.640441895 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.640526056 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.640535116 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.640566111 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642338037 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642353058 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642417908 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642425060 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642474890 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642828941 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642844915 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642901897 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642909050 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.642937899 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.643095016 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.643110037 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.643158913 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.643166065 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.644176960 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.644192934 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.644260883 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.644269943 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.644315958 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.656913042 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.656934977 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.657027006 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.657027006 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.657044888 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.680461884 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.680903912 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.680913925 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.681962967 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.682066917 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696615934 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696677923 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696705103 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696726084 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696754932 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696796894 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696849108 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696868896 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696881056 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696891069 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696933985 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696973085 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.696979046 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.697000980 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.697041988 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.706974983 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.710076094 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.710170031 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.710246086 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.710268021 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723630905 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723655939 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723718882 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723731041 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723787069 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.723787069 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724104881 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724122047 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724174023 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724184990 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724199057 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724621058 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724656105 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724672079 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724725962 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724735975 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724778891 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.724780083 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725337029 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725353003 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725420952 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725420952 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725441933 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725476980 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725550890 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725569963 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725635052 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725641966 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725699902 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.725884914 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726210117 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726223946 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726314068 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726314068 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726321936 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726401091 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726845026 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726866007 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726942062 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726948023 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.726962090 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.727061033 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746155024 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746180058 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746274948 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746288061 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746310949 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.746362925 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.755240917 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783616066 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783714056 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783772945 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783780098 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783801079 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783857107 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.783871889 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.784039974 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.784106970 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.784326077 CEST49735443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.784341097 CEST44349735104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812691927 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812716007 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812768936 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812781096 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812793970 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812825918 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812835932 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812886000 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812886000 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812891960 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812936068 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.812936068 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823159933 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823177099 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823242903 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823251009 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823290110 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823290110 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823532104 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823560953 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823596954 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823607922 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823626041 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823657036 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823667049 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823676109 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823688984 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823714972 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823745012 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823754072 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823767900 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823816061 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823826075 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823842049 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823851109 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823858976 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.823913097 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.824160099 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.824235916 CEST49730443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.824253082 CEST44349730188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.058412075 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.058556080 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.109971046 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.109988928 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.135821104 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.135854959 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.136113882 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.136343956 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.136363029 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.138519049 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.138556957 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.139075041 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.139327049 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.139341116 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.157618046 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.165961027 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.165987968 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.166055918 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.166910887 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.166924000 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.202234030 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.202275991 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.202372074 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.203222036 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.203248978 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.599786997 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.599816084 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.599986076 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.607260942 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.607279062 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.632011890 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.632657051 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.632663965 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.633135080 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.633733034 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.633920908 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.634010077 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.638797998 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.638813972 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.639238119 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.641335011 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.641344070 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.641896963 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.641961098 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.642698050 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.642770052 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.644426107 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.668066025 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.668304920 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.668330908 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.669392109 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.669476986 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.669965029 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.669985056 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670037031 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670182943 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670304060 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670327902 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670344114 CEST44349741188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670350075 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670649052 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670671940 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670671940 CEST49741443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.670737028 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.671014071 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.671025038 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.687402964 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776427984 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776489019 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776546001 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776606083 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776640892 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776648998 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776742935 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776748896 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776766062 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776806116 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.776806116 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.143033981 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.153498888 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.153892040 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157098055 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157113075 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157485962 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157663107 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157854080 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.157871008 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.174088955 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.174105883 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.175287008 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.175369024 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.179785967 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.179868937 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.179932117 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.198704958 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.198808908 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.226624012 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.226633072 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.266201973 CEST49740443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.266211987 CEST44349740104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.267863035 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.267925978 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.267976999 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268002033 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268011093 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268047094 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268083096 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268090010 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.268147945 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.269977093 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.270142078 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.270226955 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.270261049 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.270268917 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.270345926 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.272641897 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.273643970 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.274084091 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.274143934 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.274152994 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.274952888 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.275039911 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.275084972 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.283217907 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.283286095 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.283340931 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.283350945 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.284179926 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.284214020 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.284235954 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.284243107 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.284312963 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285164118 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285757065 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285818100 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285820007 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285829067 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.285867929 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.286088943 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.292917013 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.292982101 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.292989969 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.317023039 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.333967924 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354085922 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354511976 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354542971 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354562044 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354576111 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354629040 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.354880095 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.355284929 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.355401039 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.355407000 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356086969 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356121063 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356149912 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356153965 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356167078 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356193066 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356873989 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356906891 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356926918 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.356934071 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.357003927 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.357300997 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.358236074 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.358333111 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.358340025 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359137058 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359169006 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359184027 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359190941 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359276056 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.359282970 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.360157013 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.360348940 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.360378027 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.360384941 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.360488892 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.370166063 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.370449066 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.370501041 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.370512009 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.370954990 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.371009111 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.371014118 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.371299982 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.371362925 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.371368885 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372083902 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372127056 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372152090 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372159004 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372307062 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.372950077 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373004913 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373125076 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373131037 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373676062 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373704910 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373754978 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373761892 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.373804092 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.374535084 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375154972 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375217915 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375222921 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375271082 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375344992 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.375349998 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.413805962 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.413860083 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.413872004 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.413924932 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.414165974 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.414171934 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.434556961 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.441766977 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.441829920 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442034960 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442044973 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442128897 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442174911 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442183018 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442750931 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442785025 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442811012 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442820072 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.442847967 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.443654060 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.443687916 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.443732977 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.443741083 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.443766117 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.444525957 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.444561005 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.444585085 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.444591999 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.444623947 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.445689917 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.445801973 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.445811033 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.446299076 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.446347952 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.446362972 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.446368933 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.446403027 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.447175026 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.447217941 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.447227001 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.447232962 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.447318077 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.448086977 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.448144913 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.448154926 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.448160887 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.448215961 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.456993103 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457026005 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457068920 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457084894 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457129955 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457182884 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457678080 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457739115 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457745075 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.457784891 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.458153009 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.458159924 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.458209038 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.458658934 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.458709955 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459522009 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459556103 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459604025 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459609985 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459641933 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.459659100 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460520029 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460551023 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460622072 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460628033 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460653067 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.460671902 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.461220026 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.461285114 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.461577892 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.461630106 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.462100029 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.462142944 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.462143898 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.462152958 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.462198973 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.463011026 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.463071108 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.463306904 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.463361979 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.486325979 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.499345064 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.500674009 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.500741959 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.532490015 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.532557011 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.532888889 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.532944918 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.532953978 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.533008099 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.533586025 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.533643007 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.533648968 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.533699989 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.534312963 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.534349918 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.534375906 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.534384012 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.534414053 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535099983 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535139084 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535165071 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535172939 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535187006 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535506964 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535562038 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535569906 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.535609007 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536030054 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536087036 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536093950 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536262989 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536895990 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536936045 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536962032 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536968946 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.536992073 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537071943 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537805080 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537854910 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537867069 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537873983 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537920952 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.537920952 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538515091 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538547993 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538570881 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538577080 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538588047 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538609028 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538832903 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.538837910 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.539454937 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.539491892 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.539518118 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.539525986 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.539550066 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540405989 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540442944 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540471077 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540477991 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540493011 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540502071 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540539980 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540543079 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.540585041 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541388035 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541433096 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541460991 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541467905 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541490078 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.541520119 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.543905973 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.543994904 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544259071 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544306040 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544327974 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544337988 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544353962 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544387102 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544651031 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.544702053 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545150042 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545190096 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545227051 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545233011 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545264006 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545758963 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545785904 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545808077 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545814991 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.545844078 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546433926 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546483994 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546489000 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546500921 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546530008 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546534061 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546540022 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546566963 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.546598911 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547198057 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547255993 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547261953 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547266960 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547293901 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547303915 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547307968 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547348976 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547934055 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.547971964 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548002958 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548011065 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548027039 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548342943 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548407078 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548413038 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548460960 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548835993 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.548892975 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549544096 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549572945 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549607992 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549613953 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549632072 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549848080 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549906969 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549911976 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549937963 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549954891 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549959898 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.549988985 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550688982 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550726891 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550746918 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550753117 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550765991 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550803900 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550825119 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550828934 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.550900936 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.551425934 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.551482916 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620376110 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620399952 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620585918 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620600939 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620837927 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620903969 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620959044 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620991945 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.620996952 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621016979 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621781111 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621802092 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621857882 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621865988 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.621902943 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.622381926 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.622397900 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.622457027 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.622467995 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.622489929 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.623486996 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.623503923 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.623613119 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.623620033 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.624131918 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.624152899 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.624200106 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.624214888 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.624241114 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625113964 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625130892 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625179052 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625190973 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625232935 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625271082 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625294924 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.625317097 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.630595922 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.630650043 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.630691051 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.630702019 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.630733967 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631443024 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631459951 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631513119 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631519079 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631561041 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631905079 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631920099 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631972075 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.631978989 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632003069 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632679939 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632694006 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632764101 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632771015 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.632805109 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.633240938 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.633260012 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.633325100 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.633333921 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.636452913 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.636468887 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.636539936 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.636547089 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.636625051 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637511969 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637527943 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637587070 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637594938 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637844086 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637857914 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637898922 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637908936 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.637943983 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.686805010 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.717643976 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.717668056 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.717725992 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.717734098 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.717775106 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718307972 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718324900 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718368053 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718374014 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718404055 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.718424082 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719036102 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719053030 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719120979 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719126940 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719185114 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719679117 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719693899 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719753981 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719758987 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.719801903 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720504045 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720518112 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720576048 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720581055 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720592976 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720635891 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720645905 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720674038 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720679045 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720710039 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.720736980 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.721549034 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.721565008 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.721622944 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.721630096 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.721673965 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722337961 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722387075 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722407103 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722414970 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722465992 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.722479105 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.780880928 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.780927896 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.784744978 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.784782887 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.784817934 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.796154976 CEST49738443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.796174049 CEST44349738104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.798605919 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.799633026 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806478024 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806505919 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806550026 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806557894 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806595087 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806608915 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806899071 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806915998 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806972027 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.806977987 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807023048 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807378054 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807403088 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807442904 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807449102 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807476997 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.807504892 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808006048 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808023930 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808056116 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808060884 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808085918 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808093071 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808098078 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808132887 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808140039 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808163881 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808168888 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808197975 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.808222055 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.810364008 CEST49739443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.810384989 CEST44349739104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.811284065 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.811284065 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.811913967 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.811952114 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.811989069 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.812005043 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.812010050 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.812058926 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.812062979 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.812144995 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.813476086 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.813982964 CEST49744443192.168.2.9188.114.96.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.813992023 CEST44349744188.114.96.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.818026066 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.828048944 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:13.859404087 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.005342960 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.005553007 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.005630970 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.006195068 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.006195068 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.006216049 CEST44349720185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.006396055 CEST49720443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.008270979 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.008311987 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.008425951 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.008629084 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.008645058 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.228604078 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.228643894 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.228754044 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229465008 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229495049 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229571104 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229739904 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229756117 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229970932 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.229988098 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.230581999 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.230590105 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.230648994 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.231158972 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.231169939 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.259848118 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.260092974 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.260452032 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.260473013 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.301063061 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554337025 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554354906 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554363966 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554377079 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554378986 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554404974 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554430962 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554464102 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554481983 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.554510117 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.564933062 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.564976931 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565015078 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565028906 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565064907 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565068007 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565100908 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565112114 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.565151930 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.636456013 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.652230978 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.652241945 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.653429985 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.653497934 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658833027 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658848047 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658909082 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658945084 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658972025 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.658987999 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.659749985 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.659832954 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.659909964 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.685506105 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.685524940 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.685594082 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.685620070 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686207056 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686353922 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686368942 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686420918 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686429977 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.686480045 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.688061953 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.688076973 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.688155890 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.688170910 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.688227892 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.703397036 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.703669071 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.703676939 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.749584913 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.749599934 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.749680042 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.749706984 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.749769926 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.756403923 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.762819052 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.762846947 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.762972116 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.764303923 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.764323950 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.766498089 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.766524076 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.766613007 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.766951084 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.766963959 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.767128944 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.775716066 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.775791883 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.775800943 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.775830984 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.782047987 CEST49742443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.782073975 CEST4434974254.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.818809032 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.818862915 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.818957090 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.819600105 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.819624901 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.857130051 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.857464075 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.857475996 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.858562946 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.858814001 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.859515905 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.859582901 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.860558987 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.860567093 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.873959064 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.875055075 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.875065088 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.875368118 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876054049 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876271963 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876281023 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.877420902 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.878143072 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.878211975 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.878665924 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.879358053 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.879551888 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880003929 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880028963 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880173922 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880361080 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880911112 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880922079 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.881664038 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.881697893 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.881828070 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.882380009 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.882397890 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.883778095 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.883786917 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.883852959 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.884350061 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.884360075 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.905668974 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.909010887 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.909030914 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.909101963 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.909112930 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.909204960 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.923403978 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.923412085 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.997879028 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.997889996 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.997921944 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.997953892 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.997966051 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.998116970 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.082940102 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.082950115 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.083033085 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.083045959 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.083228111 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.083319902 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.084120035 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.084120035 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.084137917 CEST44349747185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.084261894 CEST49747443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.130914927 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131046057 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131412029 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131526947 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131526947 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131546021 CEST44349748185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.131717920 CEST49748443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.144974947 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145389080 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145447969 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145890951 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145911932 CEST44349750185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145935059 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.145981073 CEST49750443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.156349897 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.156708002 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.156785965 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.162821054 CEST49749443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.162839890 CEST44349749185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.169100046 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.169127941 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.169255018 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.169867992 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.169876099 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.170686007 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.170723915 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.170782089 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.171114922 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.171127081 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.189615965 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.189646006 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.189743996 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.191323042 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.191335917 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.220968008 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.241868973 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.241880894 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.242904902 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.242975950 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.285128117 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.285237074 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.285798073 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.285809994 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.333909035 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.340677023 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.348495960 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.390175104 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.390182018 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420113087 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420166969 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420264959 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420289040 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420303106 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.420363903 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.426625967 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.426644087 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.426898003 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.426912069 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.428201914 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.428281069 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.428523064 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.428647041 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.513374090 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.513513088 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.513641119 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.513731003 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.553004980 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.553021908 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.557056904 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.557080984 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.577624083 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.595313072 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.617635965 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.637155056 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.637168884 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.638416052 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.638428926 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.638513088 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.646445990 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.646461964 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.647634983 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.647763968 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.671358109 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.678303003 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.678369999 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.678419113 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.684926987 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.684982061 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.684986115 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685017109 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685058117 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685062885 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685071945 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685128927 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685134888 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685144901 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685179949 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.685640097 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689620018 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689656019 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689662933 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689671040 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689716101 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.689723015 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.701980114 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.702142000 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.703036070 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.703167915 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.703701973 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.703711987 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.704376936 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.704395056 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.704401970 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.704406977 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.705221891 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.705470085 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.743288994 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.743483067 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.744004965 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.744015932 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.750463963 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.750509024 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.750628948 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.750922918 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.750935078 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.752135992 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.771763086 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.771817923 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.771830082 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772202969 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772245884 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772254944 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772624016 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772658110 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772665024 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772674084 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772717953 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772910118 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.772999048 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773040056 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773047924 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773159981 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773196936 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773204088 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773564100 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773596048 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773602009 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773607969 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773650885 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773822069 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773881912 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773920059 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.773926973 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.774810076 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.774854898 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.774863005 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775002003 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775033951 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775036097 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775052071 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775093079 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.775506973 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.783375978 CEST49752443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.783409119 CEST44349752104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.784111023 CEST49757443192.168.2.9172.64.155.119
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.784126043 CEST44349757172.64.155.119192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.798049927 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.798269033 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.798281908 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.798623085 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.799139023 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.799201965 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.799374104 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.814472914 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.814480066 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.831513882 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.831743956 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.831752062 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.832082033 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.832462072 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.832513094 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.832638979 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.836167097 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.836395025 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.836421967 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.837483883 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.837546110 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.837924004 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.837986946 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.838068008 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.838073969 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.839401960 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.875410080 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.877665997 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.877696991 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.877721071 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.877752066 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.877794981 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.880309105 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.887294054 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.887301922 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.887360096 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.887373924 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.887399912 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.894778013 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.894857883 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.894874096 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.894926071 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.896739960 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.899796963 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.899847031 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.899857998 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.899907112 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.904658079 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.904665947 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.904706955 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.909385920 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.909393072 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.909432888 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.910970926 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.911026955 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.916591883 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.916654110 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.919205904 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.919265985 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.921168089 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.921354055 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.923921108 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.923985004 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.976329088 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.976427078 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.976474047 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.977366924 CEST49751443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.977380991 CEST44349751185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036559105 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036597967 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036607027 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036633968 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036652088 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036679983 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036945105 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.036988020 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037015915 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037023067 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037034035 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037065983 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037095070 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037149906 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037213087 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037262917 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037271023 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037323952 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.037960052 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038007975 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038013935 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038063049 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038064957 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038073063 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038091898 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038106918 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038122892 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038129091 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038140059 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038153887 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038173914 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038181067 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038187981 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038219929 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038889885 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038933039 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038937092 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038945913 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.038978100 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039465904 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039518118 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039520025 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039532900 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039565086 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039571047 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039581060 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039611101 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039619923 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039635897 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039637089 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039648056 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039659023 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039685965 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.039709091 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.040416002 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.040512085 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044358015 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044363976 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044369936 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044420004 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044429064 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044435978 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044461012 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044471979 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044509888 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.044559002 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047719955 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047734022 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047771931 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047780037 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047791004 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047799110 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.047842979 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.048851967 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.048908949 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.048914909 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.048979044 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049793959 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049835920 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049850941 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049856901 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049877882 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049920082 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049945116 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049979925 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049988031 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049998999 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.049998999 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050045013 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050050974 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050081968 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050504923 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050551891 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050559998 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050566912 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050595999 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.050617933 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.051007032 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.051060915 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.051060915 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.051070929 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.051120996 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052066088 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052119970 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052131891 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052139997 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052166939 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.052179098 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.053155899 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.053170919 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.053215981 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.053221941 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.053246975 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.055187941 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.055208921 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.055255890 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.055263042 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.055294037 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.056607962 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.056624889 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.056670904 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.056679010 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.056699991 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.058325052 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.058345079 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.058376074 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.058383942 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.058430910 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.285339117 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.285375118 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.285454988 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.286335945 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.286355019 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.294683933 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.294703007 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.294758081 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.294769049 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.294809103 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297394037 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297406912 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297471046 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297472000 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297482014 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297492981 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297545910 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297568083 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297595978 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297602892 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297638893 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297638893 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.297707081 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299061060 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299088001 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299120903 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299129009 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299141884 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299156904 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299175978 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299196959 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299201012 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299215078 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.299259901 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.302947044 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.303076982 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.303123951 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.304528952 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.304539919 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.304661036 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.304677963 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.304706097 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.306278944 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.306287050 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.306329966 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.306359053 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.306365013 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309637070 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309660912 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309726000 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309813976 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309834003 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309875011 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309883118 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.309915066 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310251951 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310277939 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310322046 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310329914 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310390949 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.310390949 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.312172890 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.317586899 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.317610979 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.317676067 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.317682981 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.317816973 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332808971 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332823992 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332880974 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332892895 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332895994 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332943916 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.332943916 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349255085 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349272966 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349337101 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349371910 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349387884 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.349420071 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.350497961 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351052046 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351068974 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351106882 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351114988 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351142883 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351156950 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351413965 CEST49762443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351427078 CEST44349762185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351692915 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.351744890 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.352498055 CEST49760443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.352504969 CEST44349760185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.356748104 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.356767893 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.357312918 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.357327938 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.357877970 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.357968092 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.365833044 CEST49758443192.168.2.9104.18.65.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.365849018 CEST44349758104.18.65.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.368036985 CEST49759443192.168.2.952.19.91.41
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.368052006 CEST4434975952.19.91.41192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.369755030 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.369813919 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.369813919 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.369822979 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.369846106 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.410001993 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.410079002 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.410156965 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.427495003 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.427505970 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447124958 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447145939 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447192907 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447202921 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447213888 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.447242975 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.454945087 CEST49753443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.454968929 CEST4434975354.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.458379984 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.458398104 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.458461046 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.458796978 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.458808899 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.462965965 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.463002920 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.463068008 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.463414907 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.463517904 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.463535070 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.467794895 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.489962101 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.490384102 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.490478992 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.511400938 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.516513109 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.516549110 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.516606092 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.517260075 CEST49763443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.517277956 CEST4434976334.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.518973112 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519052982 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519062042 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519117117 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519140005 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519157887 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519752026 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.519767046 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.520956993 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.520975113 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.521018982 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.521028996 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.521055937 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.521076918 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523670912 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523689032 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523719072 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523765087 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523771048 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.523809910 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608222008 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608252048 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608289003 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608299971 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608325958 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.608339071 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610039949 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610097885 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610102892 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610115051 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610136986 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610155106 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.610183954 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.612306118 CEST49761443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.612318039 CEST44349761185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656373024 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656410933 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656419039 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656588078 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656642914 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.656642914 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.669763088 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.711411953 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.794692993 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.794739962 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.795031071 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.795591116 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.795599937 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.795655966 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.796374083 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.796381950 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.796627998 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.796637058 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.828558922 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.828599930 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.828676939 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.829315901 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.829338074 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.835791111 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.836266994 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.836291075 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.837332010 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.837414026 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.864310026 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.864418030 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.864851952 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.864865065 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.876352072 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.876451015 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.876506090 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.877223969 CEST49721443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.877240896 CEST44349721185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.003871918 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.010746002 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.015655994 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.016762972 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025707006 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025752068 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025788069 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025808096 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025815010 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025851011 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025855064 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025861979 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.025902033 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.026639938 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.026691914 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.026956081 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.026962042 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.026967049 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.027005911 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.030247927 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.063533068 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.064188957 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.065397024 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.065412045 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.066034079 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.066126108 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.066132069 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.066590071 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.066597939 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.067483902 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.067783117 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.067811012 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.067857027 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.067917109 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.068376064 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.068558931 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.070079088 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.070218086 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.072257042 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.072328091 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.072766066 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.072772980 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.111412048 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115314960 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115355968 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115365982 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115375996 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115400076 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115437984 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115443945 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115533113 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.115577936 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.117989063 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.189888000 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190001965 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190084934 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190139055 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190150976 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190201998 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190210104 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190290928 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190381050 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190413952 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190423012 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190519094 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190532923 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190562010 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.190639019 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.199413061 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.199481964 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.199537039 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.199544907 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.242882013 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.259752035 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.259788990 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.259845972 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.267498970 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.267518997 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.272515059 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.272532940 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.272600889 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.274198055 CEST49717443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.274216890 CEST44349717185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.274739981 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.274753094 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.276967049 CEST49765443192.168.2.9104.16.80.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.276973963 CEST44349765104.16.80.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.279673100 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280044079 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280080080 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280102015 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280109882 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280150890 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.280567884 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281446934 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281482935 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281534910 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281585932 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281591892 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281625032 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.282306910 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.282349110 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.282396078 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.282404900 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.282448053 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283169985 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283890009 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283900023 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283926010 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283943892 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283951998 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.283993959 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284001112 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284059048 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284159899 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284738064 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284775019 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284796953 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284805059 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.284858942 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.285478115 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.290287018 CEST49764443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.290297985 CEST44349764185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.314155102 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.314167023 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.314243078 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.317166090 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.317182064 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.322664022 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.322709084 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.322778940 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.322788954 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.322844982 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.364875078 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370552063 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370739937 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370796919 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370817900 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370902061 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370961905 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.370971918 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371752024 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371825933 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371835947 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371937037 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371975899 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371984959 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.371994972 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372437954 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372500896 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372509003 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372586012 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372634888 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372642040 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.372685909 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.373326063 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.373394012 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.373429060 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.373478889 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.374425888 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.374490023 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.374599934 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.374659061 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.375381947 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.375474930 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.375495911 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.375549078 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.376374960 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.376436949 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.376458883 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.376513958 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.377315044 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.377381086 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.445245981 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.456068039 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461081982 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461170912 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461323023 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461385965 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461426020 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461479902 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461627007 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461684942 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461783886 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461842060 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.461977959 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462033987 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462160110 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462213993 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462320089 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462385893 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462413073 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462467909 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462498903 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462554932 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462578058 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462631941 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462675095 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462724924 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462824106 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462877989 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.462973118 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.463018894 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.463035107 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.463092089 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.466866016 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.466928005 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467026949 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467097044 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467259884 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467319012 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467350960 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467401028 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467454910 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467535019 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467561007 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467569113 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467592001 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467608929 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467814922 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.467869043 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468173981 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468238115 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468333006 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468386889 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468501091 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468569040 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468735933 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.468794107 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.486668110 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.487591982 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.487601995 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.487971067 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.487989902 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.488156080 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.488197088 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.488204956 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.488452911 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.488637924 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.489736080 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.489872932 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.491189003 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.491269112 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.492229939 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.492290974 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.492904902 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.493097067 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.493746996 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.516088963 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517709017 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517719030 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517745972 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517787933 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517798901 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517818928 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.517841101 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.535406113 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.535412073 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.537374020 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.537425995 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.537585020 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.537595034 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538037062 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538070917 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538171053 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538177967 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538279057 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.538615942 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.539407015 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.539586067 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.539673090 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.539694071 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.540247917 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.540317059 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.540322065 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.541039944 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.541084051 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.541089058 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.542376995 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.542471886 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.542478085 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.549695969 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.550021887 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.550877094 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.550904036 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552047968 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552110910 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552148104 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552184105 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552190065 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552212954 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552243948 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552263975 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552556038 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552599907 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552632093 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552717924 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552752972 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552768946 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.552813053 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553056955 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553097010 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553121090 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553133965 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553164959 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553466082 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553514004 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553524017 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553551912 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.553585052 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554091930 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554132938 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554152966 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554167032 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554189920 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554727077 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554775000 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554800034 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554811954 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.554836988 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.555179119 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.555216074 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.555248022 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.555260897 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.555274963 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.566853046 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.566955090 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.571329117 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.572194099 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.572205067 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.622142076 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.622174978 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.622318983 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.623197079 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.623209953 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624140024 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624181986 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624217033 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624221087 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624233007 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624291897 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624331951 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624331951 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624344110 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624497890 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624531031 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624555111 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624562979 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624799013 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624829054 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624849081 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.624855995 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625041962 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625408888 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625471115 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625478983 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625483990 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625567913 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625572920 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625607967 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625639915 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625665903 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625672102 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.625729084 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.626574039 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.626626968 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.626826048 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.626832008 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627188921 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627223015 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627254009 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627264023 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627413034 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.627814054 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.629793882 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.629985094 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.629992008 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642227888 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642251015 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642297029 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642318964 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642646074 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642678022 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642687082 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642699003 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642704964 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.642755985 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643225908 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643243074 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643299103 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643310070 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643352985 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643606901 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643624067 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643667936 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643676043 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643703938 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.643718958 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644273043 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644288063 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644356012 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644370079 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644407988 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644669056 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644686937 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644740105 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644747019 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.644778013 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645090103 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645108938 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645148993 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645155907 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645184040 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645196915 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645272970 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645308971 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645324945 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645384073 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.645431995 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.652122021 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.662391901 CEST49766443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.662417889 CEST44349766104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.695643902 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.695677996 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.695759058 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.696295977 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.696307898 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.703365088 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.703366041 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711188078 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711255074 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711306095 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711354017 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711368084 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711407900 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711412907 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711453915 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711504936 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711539984 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711584091 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711584091 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711595058 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711910963 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711945057 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711972952 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.711977959 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.712028980 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.712066889 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.712080956 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.712086916 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.712110043 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713068008 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713130951 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713157892 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713165045 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713346958 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713352919 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713784933 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713824987 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713850975 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713855982 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.713891029 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714047909 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714062929 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714067936 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714118958 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714124918 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714163065 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714168072 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714205980 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714257002 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714261055 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714267969 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714313030 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714322090 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714607000 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714647055 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714685917 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714692116 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714723110 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714756012 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714793921 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714793921 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714797020 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714807987 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714862108 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.714867115 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715461969 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715502977 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715528011 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715537071 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715590000 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715600967 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715605974 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715663910 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715663910 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715672970 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715714931 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715722084 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715802908 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715877056 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.715883970 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.718836069 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.718923092 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.719089031 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.723789930 CEST49769443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.723800898 CEST44349769185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.737180948 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.737251997 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.737355947 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.738858938 CEST49770443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.738867044 CEST44349770185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.742996931 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.743016958 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.743093014 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.743496895 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.743508101 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.744563103 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.744570017 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.744631052 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.745131969 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.745141029 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.789237022 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.790236950 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.790335894 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802006960 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802047968 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802083015 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802098989 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802110910 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802139044 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802181005 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802217007 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802256107 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802311897 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802316904 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802356958 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802373886 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802414894 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802421093 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802557945 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802591085 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802664042 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802670956 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802719116 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802722931 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802789927 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802989006 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.802995920 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803077936 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803112984 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803132057 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803138018 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803251982 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803348064 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803421974 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803452015 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803477049 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803483009 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803575993 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803608894 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803630114 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803634882 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803658962 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803666115 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803706884 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803741932 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803750992 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803756952 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803786039 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803909063 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.803961992 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804081917 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804084063 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804094076 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804135084 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804157019 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804193020 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804230928 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804236889 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804271936 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804318905 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804321051 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804330111 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804372072 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804377079 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804419994 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804459095 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804475069 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804480076 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804522991 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804531097 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804558039 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804570913 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804577112 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.804675102 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.807208061 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.807290077 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.810055971 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811028957 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811182976 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811230898 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811254025 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811260939 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811291933 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811340094 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811346054 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811388969 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811398983 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811460972 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811492920 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811523914 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811530113 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811752081 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811788082 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811820030 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811836004 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811836004 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811841965 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811888933 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811914921 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.811923027 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812184095 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812464952 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812524080 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812557936 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812591076 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812604904 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812609911 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812635899 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812669039 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812705040 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812720060 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812725067 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812762022 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812800884 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812834978 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812834978 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.812844992 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813025951 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813064098 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813122988 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813129902 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813185930 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813190937 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813236952 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813271046 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813344002 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813357115 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813364029 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.813393116 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814099073 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814133883 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814157963 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814162970 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814204931 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814241886 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814258099 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814263105 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814299107 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814372063 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.814430952 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.833956003 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.834896088 CEST49771443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.834914923 CEST44349771185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.837973118 CEST49767443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.837984085 CEST4434976754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.846333981 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.846374035 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.846441984 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.846677065 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.846693039 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.847070932 CEST49768443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.847098112 CEST4434976834.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881093979 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881134987 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881278992 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881700039 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881743908 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.881891966 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.882184029 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.882198095 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.882395029 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.882410049 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.891277075 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.892673016 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.892683983 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.893054008 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.893425941 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.893503904 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.893636942 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.935403109 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.089651108 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.097429037 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.131762981 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.171236992 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.176825047 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.176884890 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.176963091 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.176976919 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.177073002 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.185830116 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.185854912 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.186038017 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.212250948 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.212272882 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.212274075 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257066965 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257081985 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257194996 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257213116 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257355928 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257365942 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257865906 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257878065 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.257934093 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258299112 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258318901 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258341074 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258352995 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258377075 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258430004 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.258632898 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.272383928 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.272486925 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.272494078 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.272509098 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.272655010 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.273988008 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.274049997 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.274087906 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.274096012 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.274107933 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.302088976 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.302239895 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.303152084 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.303335905 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.303405046 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.303447008 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.303908110 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304040909 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304418087 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304694891 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304699898 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304706097 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304708958 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304852962 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.304869890 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.305232048 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.346133947 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.346514940 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.346539974 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.347404957 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.347596884 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.347656965 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.348638058 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.348705053 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.348912954 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.348922968 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.354600906 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358441114 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358505011 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358520985 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358535051 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358750105 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358750105 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.358760118 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359528065 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359549999 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359591007 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359620094 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359628916 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359647989 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359652996 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359692097 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359692097 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359834909 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.359925985 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360567093 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360614061 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360649109 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360656977 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360697985 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360697985 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360723019 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.360991001 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.361603022 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.361680031 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.361988068 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.361995935 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.395126104 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.395416021 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.395425081 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.395889997 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.399589062 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.399589062 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.399602890 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.399717093 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.407121897 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.407121897 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.407408953 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.408186913 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.408252001 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.408385038 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.409095049 CEST49779443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.409109116 CEST44349779104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.420464993 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.420846939 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.420855045 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421084881 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421143055 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421180964 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421206951 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421219110 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421228886 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421238899 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421297073 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421314955 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421351910 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421382904 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421406031 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421411991 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421437025 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.421606064 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422239065 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422239065 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422251940 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422269106 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422276020 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422302961 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.422679901 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.425801992 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.425975084 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.425981998 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.445763111 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.445796967 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.445907116 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.445907116 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.445919991 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.446578026 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.446598053 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.446677923 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.446677923 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.446686983 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.447403908 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.447421074 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.447525024 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.447535038 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.447973013 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.483720064 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.483793974 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.483834028 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.485088110 CEST49778443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.485096931 CEST4434977854.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.486021042 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.486049891 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.486116886 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.486480951 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.486498117 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.488279104 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.488518000 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.488537073 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.489571095 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.489623070 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.489979029 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.490041971 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.490109921 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.496383905 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.496982098 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.497056007 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.499496937 CEST49785443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.499515057 CEST4434978534.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511451006 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511482000 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511513948 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511528969 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511565924 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511647940 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511719942 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511818886 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.511826038 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512221098 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512250900 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512271881 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512280941 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512362957 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512367964 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512922049 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512962103 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512976885 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.512983084 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513021946 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513026953 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513832092 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513866901 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513883114 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513889074 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513936043 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513941050 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.513981104 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.514022112 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.514024973 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.514033079 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.514072895 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.514703989 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.516246080 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.516302109 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.516311884 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.535408974 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.549298048 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.549350023 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.549412966 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.549649954 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.549665928 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553246975 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553309917 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553324938 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553347111 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553383112 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553383112 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.553966045 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554012060 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554066896 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554066896 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554075003 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554112911 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554292917 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554491997 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554537058 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554580927 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554610968 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554650068 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554650068 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554656982 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554805040 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554821968 CEST4434978434.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554830074 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554836035 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554877996 CEST49784443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.555861950 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.555891037 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.555947065 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556372881 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556386948 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556451082 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556759119 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556773901 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556898117 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.556910038 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560834885 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560866117 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560926914 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.561131001 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.561146021 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.568300962 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.568346024 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.568475008 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.568485022 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.568538904 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.591773987 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.591828108 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.591830969 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.591840982 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596877098 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596901894 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596908092 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596945047 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596976995 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596987009 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.596998930 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.597031116 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.597033978 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.597040892 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.597084999 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.597956896 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.598001003 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.598006010 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.598048925 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.600439072 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.600491047 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.600739956 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.601927042 CEST49776443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.601943970 CEST44349776185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604880095 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604918957 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604931116 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604944944 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604990005 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.604995966 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605074883 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605082035 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605118990 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605125904 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605149984 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605221033 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.605261087 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.611319065 CEST49780443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.611330032 CEST44349780104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.641727924 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.641748905 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.641999960 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642013073 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642059088 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642265081 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642281055 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642333984 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642339945 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642366886 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.642385006 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.643197060 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.643213987 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.643297911 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.643306017 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.643404007 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646126032 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646161079 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646296024 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646641970 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646668911 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646888018 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646898985 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.646903992 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.647285938 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.647298098 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.647408009 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.647819996 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.647835970 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.648116112 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.648125887 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673357964 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673418999 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673482895 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673500061 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673515081 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673540115 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673546076 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.673585892 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.674694061 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.674866915 CEST44349781185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.674921036 CEST49781443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.702689886 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.702790976 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.702838898 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.708142042 CEST49782443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.708159924 CEST44349782185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.712135077 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724385977 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724435091 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724497080 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724509954 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724529982 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724587917 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724728107 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724771976 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724816084 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724824905 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724864960 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.724864960 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725330114 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725374937 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725439072 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725440025 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725446939 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725511074 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725933075 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.725972891 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726042986 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726042986 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726051092 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726095915 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726241112 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726291895 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726330042 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726336002 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726346016 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726355076 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726412058 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726418972 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726919889 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726958036 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726988077 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.726995945 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.727062941 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.731940031 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.731992960 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.732120991 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.732358932 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.732383966 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.739671946 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.739706993 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.739773035 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.740540981 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.740555048 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.742326021 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.742357969 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.742419004 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.743812084 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.743818998 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.743884087 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.744911909 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.744925022 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.744980097 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.745726109 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.745748997 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.745817900 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.746350050 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.746375084 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.746424913 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.760445118 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.760648012 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.760704041 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.762016058 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.762037039 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.770991087 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.771008015 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.771233082 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.771250010 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.773487091 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.773504972 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.774252892 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.774264097 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.783585072 CEST49783443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.783610106 CEST44349783185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819366932 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819411039 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819474936 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819502115 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819514990 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819561958 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819951057 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.819971085 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.820009947 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.820018053 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.820077896 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.960391045 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.960414886 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.960480928 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.960735083 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.960747004 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.975871086 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.975894928 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.976033926 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.976391077 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.976407051 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.037933111 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.037998915 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038029909 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038048029 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038090944 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038090944 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038114071 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.038172960 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.040848017 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.041079044 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.041088104 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.041471958 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.041784048 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.041856050 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.042026043 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.087402105 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.100687981 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.112087011 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.123979092 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.157721043 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.157747030 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158369064 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158376932 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158824921 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158843040 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158871889 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158940077 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.158994913 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.159336090 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.160923004 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.161024094 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.161242008 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.161313057 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.161848068 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.161941051 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.164009094 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.164066076 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.164072037 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.164128065 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.177246094 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.178268909 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.178281069 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.178612947 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.179471016 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.179522038 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.179656029 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.195030928 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.196516991 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.196536064 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.197726965 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.197782993 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.198633909 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.198699951 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.198852062 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.198860884 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.207408905 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.211402893 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.219480991 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.227401972 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.230977058 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.231009960 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.231079102 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.231091022 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.231112957 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.231163979 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.252747059 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.253082037 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.253146887 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.256433964 CEST49793443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.256454945 CEST4434979334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272173882 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272224903 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272263050 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272269011 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272279978 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272327900 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272336960 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272344112 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272397041 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272419930 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272427082 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272466898 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272479057 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272486925 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.272579908 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275805950 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275868893 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275903940 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275918961 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275935888 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275975943 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275978088 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275986910 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276036024 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276041031 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276324034 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276365042 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276370049 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276410103 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276467085 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276473045 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276628971 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276662111 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.276712894 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277296066 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277312040 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277569056 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277637005 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277669907 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277684927 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277692080 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277728081 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.277733088 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278378010 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278415918 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278420925 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278536081 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278578997 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278584003 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278613091 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278652906 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.278964043 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.279026985 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.279112101 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.279123068 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.305269003 CEST49797443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.305284023 CEST44349797104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.316833019 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.321504116 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.321515083 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.321852922 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.327765942 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.327827930 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.327936888 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.349024057 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.350792885 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.350815058 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.352036953 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.352096081 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.352893114 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.352989912 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.353354931 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.353363037 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.355537891 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.355580091 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.355592012 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356101990 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356137991 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356148005 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356154919 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356200933 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356666088 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356802940 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.356856108 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.359940052 CEST49796443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.359951019 CEST44349796104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366410017 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366455078 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366471052 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366482019 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366595984 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.366652012 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367280960 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367317915 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367325068 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367330074 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367372990 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.367378950 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368079901 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368283987 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368289948 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368824005 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368866920 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368870974 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368875980 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.368911982 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.369751930 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.369817972 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.369859934 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.369865894 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.370474100 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.370533943 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.370538950 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371449947 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371484041 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371510983 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371517897 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371567011 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.371900082 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.375403881 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406296968 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406327009 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406413078 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406413078 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406424046 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406470060 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406785011 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406802893 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406864882 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406872034 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406919956 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.406919956 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.407547951 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.407565117 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.407671928 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.407680035 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.407785892 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.408534050 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.411669016 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.411679983 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.412193060 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.413011074 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.413079023 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.413351059 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.413727045 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.415489912 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.415497065 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.415858984 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.418541908 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.418605089 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.419256926 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.429457903 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.438287020 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.444092035 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.444399118 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.444448948 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.449615002 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.449626923 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.449721098 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.449733019 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.450741053 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.450798988 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.450860977 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.450932026 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457283020 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457355976 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457411051 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457423925 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457804918 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457839012 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457864046 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457873106 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.457916021 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458198071 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458268881 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458302975 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458308935 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458314896 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.458352089 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459073067 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459125996 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459130049 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459140062 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459177017 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459188938 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459192038 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459197044 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459234953 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459279060 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459408998 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.459408998 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.468254089 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.468336105 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.468430996 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481127977 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481262922 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481543064 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481676102 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481817961 CEST49792443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.481837988 CEST44349792185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.483134031 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.483163118 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484042883 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484060049 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484153986 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484177113 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484266996 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.484323025 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.485071898 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.485135078 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.485593081 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.485615969 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.496268034 CEST49798443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.496287107 CEST44349798104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.503091097 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.506167889 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.506181955 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.507407904 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.507472992 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.508964062 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.509030104 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518126011 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518176079 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518254042 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518254042 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518269062 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.518325090 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.520436049 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.534974098 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.534982920 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.536068916 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.536132097 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.536183119 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.612102032 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.614156008 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630304098 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630326986 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630378008 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630388021 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630533934 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630533934 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630836010 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630853891 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630944014 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.630950928 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631035089 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631345987 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631362915 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631417036 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631422997 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631465912 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.631465912 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632038116 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632055044 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632159948 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632160902 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632169008 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.632219076 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.635220051 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.635236025 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.635359049 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.635369062 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.635407925 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.639900923 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.639918089 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.640036106 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.640045881 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.640374899 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.640448093 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.644105911 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.644180059 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.644926071 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.645004034 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.646506071 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.646642923 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.664665937 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.664741039 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.664787054 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.666702986 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.667051077 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.667063951 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.667064905 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.667193890 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.668319941 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.668355942 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.668446064 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.683609009 CEST49794443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.683629990 CEST44349794185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.684879065 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.684896946 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.687408924 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.691416979 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.696677923 CEST49790443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.696691036 CEST4434979054.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.698285103 CEST49795443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.698296070 CEST4434979554.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.706155062 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.706228018 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.706368923 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.709177017 CEST49805443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.709188938 CEST44349805185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.712378979 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.712400913 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.712521076 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.714648962 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.714713097 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.714756966 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715601921 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715625048 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715660095 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715668917 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715703011 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.715735912 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716358900 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716371059 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716818094 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716836929 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716972113 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716984987 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.716994047 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.717016935 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.719254017 CEST49803443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.719269991 CEST44349803185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.723292112 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.723701954 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.723786116 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.723856926 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.723925114 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.724015951 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.728602886 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.728619099 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.728866100 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.729645014 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.729676962 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.729742050 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.732798100 CEST49802443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.732809067 CEST44349802185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.733089924 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.733119965 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.733184099 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.733756065 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.733767986 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.739543915 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.739940882 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.740024090 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.741681099 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.741698027 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.743516922 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.743541002 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.743653059 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.744530916 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.744549990 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.745258093 CEST49804443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.745266914 CEST44349804185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.745771885 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.745780945 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.745954037 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.746687889 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.746700048 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.747566938 CEST49799443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.747586012 CEST44349799185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.748060942 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.748090982 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.748222113 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.749155998 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.749185085 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.752975941 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.761485100 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.761506081 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.762223959 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.762258053 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.762522936 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773040056 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773051023 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773880005 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773895979 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773972988 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.773986101 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.774012089 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.774215937 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.774271965 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.775259972 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.775274992 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.778645039 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779112101 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779149055 CEST44349801185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779242039 CEST49801443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779810905 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779839039 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.779911041 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.801213980 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.801230907 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.801341057 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.801351070 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802619934 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802644014 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802720070 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802727938 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802736044 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802768946 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.802768946 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.805680037 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.805691004 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.806601048 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.806626081 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.806720972 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.807624102 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.807636976 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.808809996 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.808931112 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.809262991 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.809277058 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.863765001 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.863790989 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.863905907 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.863918066 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.868921995 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.868943930 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.869007111 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.869007111 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.869019985 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890027046 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890180111 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890196085 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890316010 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890316010 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890328884 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890455961 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.890562057 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.893997908 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.894017935 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.894098997 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.894107103 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.894153118 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.897780895 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.897931099 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.898003101 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.903645992 CEST49806443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.903652906 CEST44349806185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.916450977 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.926677942 CEST49807443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.926704884 CEST44349807185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.947947025 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.947967052 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.948165894 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.948165894 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.948184013 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976613998 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976638079 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976664066 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976670027 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976685047 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976731062 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976881981 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976918936 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976927996 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976953983 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976978064 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976978064 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.976988077 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.977005005 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.996340036 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.996650934 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.996768951 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.998121977 CEST49808443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.998136044 CEST4434980834.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.999314070 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.999357939 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.999444008 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.009279966 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.009295940 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.038557053 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.038583994 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.038646936 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.038662910 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.038893938 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039129019 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039136887 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039182901 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039194107 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039225101 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039235115 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039252996 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.039283037 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061578035 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061585903 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061616898 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061709881 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061709881 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061722994 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.061778069 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.064980030 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.064997911 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.065051079 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.065059900 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.065088987 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.065182924 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124381065 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124414921 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124520063 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124520063 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124531031 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.124771118 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.127981901 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.128012896 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.128089905 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.128099918 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.128149033 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.147768021 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.147787094 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.147881031 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.147895098 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.147969961 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148477077 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148492098 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148535013 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148542881 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148571968 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.148592949 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.178988934 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.199194908 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.199206114 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.199692011 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.200256109 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.200342894 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.200429916 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211512089 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211545944 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211627960 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211638927 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211659908 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.211698055 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.212258101 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.212280989 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.212354898 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.212363005 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.212413073 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233261108 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233284950 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233326912 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233335972 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233400106 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233400106 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233715057 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233742952 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233818054 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233818054 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.233824968 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.234394073 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.241889000 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.241981983 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.241988897 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.242046118 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.242567062 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.242619038 CEST44349774185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.242695093 CEST49774443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.243405104 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.320142031 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.338433981 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.338577986 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.338713884 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.340554953 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.354787111 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.354794979 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.357855082 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.357930899 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.380158901 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.382468939 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.383408070 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.383527040 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.383908033 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.383924961 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.384073019 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.384079933 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.384521008 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.384839058 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.385021925 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.385040045 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.385425091 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.385584116 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.385879040 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.386008024 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.386096954 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.386118889 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.386389017 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.386404037 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.393882036 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.394196033 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.394207001 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.395209074 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.395276070 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.395740032 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.395801067 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.397233009 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.397241116 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.399619102 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.399807930 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.399818897 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.400829077 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.400893927 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.401319027 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.401376963 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.401761055 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.401767969 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.405373096 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.406076908 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.406086922 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.406450987 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.408346891 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.408417940 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.408420086 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.408689976 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.408706903 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.409023046 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.409765005 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.409842968 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.411124945 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.411185980 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.411268950 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.411276102 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.419118881 CEST49809443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.419131041 CEST44349809104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.423449039 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.430857897 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.430867910 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432029009 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432101011 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432460070 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432529926 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432771921 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.432780027 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.447370052 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.447573900 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.447592020 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.448724985 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.448839903 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.449352980 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.449424982 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.449992895 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.450007915 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.455401897 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.460719109 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.461338997 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.461349964 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.462445974 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.462532997 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.462868929 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.462940931 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.465905905 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.467964888 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.467974901 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.468204021 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.468214035 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.468585968 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.469912052 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.469997883 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.470217943 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.511408091 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.571620941 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.571635008 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.571724892 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.571738005 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.571779013 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.576459885 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.576468945 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.576772928 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.576785088 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.577974081 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.578104973 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.578732967 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.591415882 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.592417955 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.603307009 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.603415966 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.603466988 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.603476048 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.603496075 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.606769085 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.606859922 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.607405901 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.607573986 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.608144999 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611850977 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611861944 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611892939 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611907959 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611917973 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611939907 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.611942053 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.612047911 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.614245892 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.614270926 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.616133928 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.622173071 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.622270107 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.622323990 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635616064 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635646105 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635653973 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635667086 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635750055 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635766029 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635797024 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635890007 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.635952950 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.661951065 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.662043095 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.662064075 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.662276030 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.662338018 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.663120985 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.664022923 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.664115906 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.672480106 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.672548056 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.672619104 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.675657034 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.675903082 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.676049948 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.679065943 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.679250002 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.679308891 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.690067053 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.690139055 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.690150976 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.691776037 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.736677885 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.736829996 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.737030983 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.009670973 CEST49817443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.009694099 CEST44349817185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.019615889 CEST49813443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.019634962 CEST44349813185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.021156073 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.021187067 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.021327019 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.038245916 CEST49816443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.038256884 CEST44349816185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.039326906 CEST49800443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.039345980 CEST44349800185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.040071964 CEST49818443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.040087938 CEST44349818185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.042450905 CEST49821443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.042457104 CEST44349821185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.050971031 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.050987005 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.051367998 CEST49820443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.051381111 CEST44349820185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.059185982 CEST49823443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.059195995 CEST4434982334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.064707994 CEST49815443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.064723969 CEST44349815185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.065512896 CEST49819443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.065526009 CEST44349819185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.066425085 CEST49822443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.066450119 CEST44349822185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.195391893 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.195424080 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.195982933 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.196573973 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.196599007 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.196697950 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.197853088 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.197890997 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.197971106 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.200500011 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.200531006 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.200674057 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.201163054 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.201174021 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.201524019 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.209630013 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.209641933 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.209964037 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.209978104 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.210323095 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.210345030 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.210719109 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.210732937 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.211091042 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.211112976 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.598392963 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.598445892 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.602188110 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.654047012 CEST49734443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.654072046 CEST44349734142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.673609018 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.674227953 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.674240112 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.674597025 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.675143003 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.675143003 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.675159931 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.675220013 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.810883999 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.830073118 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.830302954 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.830322027 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.831418037 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.831487894 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.831939936 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832010984 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832036972 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832062960 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832108974 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832259893 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.832271099 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.833302975 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.833415985 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.833818913 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.833883047 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.833997965 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.834013939 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.838112116 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.838310957 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.838320971 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.839665890 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.839725018 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.840174913 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.840234995 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.840318918 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.840326071 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.842248917 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.842672110 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.842683077 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.843035936 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.843400002 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.843453884 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.843458891 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.843468904 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.860802889 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861044884 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861073017 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861459970 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861784935 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861851931 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861965895 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.861979961 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.920018911 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.920020103 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.920022011 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.920031071 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.920057058 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.940982103 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941235065 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941356897 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941725969 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941725969 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941742897 CEST44349825185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.941822052 CEST49825443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.943206072 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.943239927 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.943301916 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.943551064 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:21.943567991 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.015809059 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.015820980 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.015913963 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.015927076 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017710924 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017784119 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017791033 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017848015 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017891884 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.017891884 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018373966 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018373966 CEST49829443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018383980 CEST44349829185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018393993 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018402100 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018444061 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018491030 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018491030 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.018501043 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.019015074 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.019099951 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.020222902 CEST49830443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.020230055 CEST44349830185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035089016 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035113096 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035124063 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035142899 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035185099 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035196066 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035212040 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035265923 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.035265923 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.036372900 CEST49826443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.036381006 CEST44349826185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.040026903 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.040054083 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.040107012 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.040115118 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.040158033 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045422077 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045466900 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045521975 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045527935 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045542002 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045577049 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045604944 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045928001 CEST49828443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.045939922 CEST44349828185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062002897 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062043905 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062129974 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062182903 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062184095 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062184095 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.062278986 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.064124107 CEST49827443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.064137936 CEST44349827185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.069209099 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.069240093 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.069325924 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.069565058 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.069577932 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.218087912 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.218113899 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.218180895 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.218744993 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.218760967 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.260806084 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.260837078 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.261014938 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.261339903 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.261354923 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.263185024 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.263207912 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.263282061 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.263546944 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.263565063 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.268027067 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.268040895 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.268106937 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.268513918 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.268524885 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.276851892 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.276874065 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.276964903 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.277194977 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.277211905 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.282607079 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.282620907 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.282839060 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.283056974 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.283071041 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.344749928 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.344795942 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.344868898 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.345765114 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.345777988 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.354450941 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.354489088 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.354612112 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.355129957 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.355143070 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.360672951 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.360701084 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.360847950 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.362190008 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.362209082 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.363365889 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.363399029 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.363500118 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.364232063 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.364243031 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.365698099 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.365720987 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.365834951 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.366271019 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.366285086 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.369704008 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.369715929 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.369782925 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.370449066 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.370460033 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.371359110 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.371373892 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.371440887 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.372215986 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.372242928 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.374726057 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.374756098 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.374850988 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.377100945 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.377115965 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.381453037 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.381480932 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.381544113 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.383220911 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.383235931 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.387190104 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.387211084 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.387263060 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.388349056 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.388360977 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.388885021 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.388912916 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.388968945 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.389976025 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.389988899 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.396647930 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.396676064 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.396727085 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.397638083 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.397660017 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.397707939 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.398324966 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.398340940 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.399632931 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.399645090 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.401943922 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.401963949 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.402033091 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.403865099 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.403878927 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.406408072 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.406421900 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.406488895 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.408236980 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.408250093 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.574585915 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.575134993 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.575162888 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.575520039 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.575958014 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.576024055 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.576160908 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.576175928 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.702714920 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.704467058 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.704488993 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.705636978 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.708585024 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.708676100 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.708800077 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.728718996 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.730993986 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.731224060 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.731252909 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.731352091 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.731372118 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.731748104 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732304096 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732429981 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732459068 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732532024 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732882977 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732923031 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732923031 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.732999086 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.741271019 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.741485119 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.741507053 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.742578983 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.742650032 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.743040085 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.743104935 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.743246078 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.743254900 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.775401115 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.778618097 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.778903961 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.778922081 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.779247999 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.779270887 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.779341936 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.779345036 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.779408932 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.780011892 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.780083895 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.780100107 CEST49832443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.780117035 CEST44349832185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.780963898 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.781039000 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.785850048 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.785857916 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.798918009 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.798933029 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.811289072 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.815736055 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.815753937 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.816098928 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.816566944 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.816634893 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.816663980 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.837382078 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.837753057 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.837760925 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.838773966 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.838861942 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.839629889 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.839822054 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.839880943 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.840303898 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.840321064 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.840434074 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.840440035 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.841296911 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.841825008 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.841875076 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.842710972 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.842727900 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.842993975 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.843072891 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.843091011 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.845024109 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.845092058 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.845208883 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.845225096 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.845276117 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.848634958 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.850060940 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.850080967 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.851106882 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.851227045 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.852041006 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.852114916 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.852359056 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.855853081 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.855860949 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.855942965 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.855951071 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.856880903 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.856988907 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.857304096 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.857403994 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.857429981 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.863408089 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868045092 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868082047 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868135929 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868237972 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868237972 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868256092 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868483067 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868518114 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868549109 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.868558884 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.869899035 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.869932890 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.869968891 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.869976044 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.869992018 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.870006084 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.872231960 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.873198032 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.874758005 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.876597881 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.876607895 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877712965 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877732038 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877813101 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877859116 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877902031 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877932072 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877955914 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877968073 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.877996922 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878282070 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878313065 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878333092 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878360033 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878369093 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878393888 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878444910 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878772020 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.878777981 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879098892 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879152060 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879245996 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879268885 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879277945 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.879350901 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882646084 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882791042 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882822990 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882848978 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882900000 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882910967 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882915974 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.882953882 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883019924 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883025885 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883433104 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883471966 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883506060 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.883514881 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.884110928 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.884147882 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.884170055 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.884177923 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.884224892 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.887619972 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.887729883 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.887739897 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.891407967 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.893151045 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894268036 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894460917 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894467115 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894798040 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894814014 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.894834995 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.896071911 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.896127939 CEST49833443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.896136045 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.896143913 CEST44349833185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.897006989 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.897078037 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.897406101 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.907097101 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922167063 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922167063 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922180891 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922209978 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922209978 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922209978 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.922228098 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.924124956 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.924263954 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.928184032 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.931082010 CEST49841443192.168.2.934.102.240.186
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.931097031 CEST4434984134.102.240.186192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.943420887 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955462933 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955507040 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955549955 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955563068 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955594063 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955650091 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.955650091 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.956502914 CEST49838443192.168.2.9104.16.79.73
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.956516981 CEST44349838104.16.79.73192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.964900017 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.965182066 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.965199947 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969168901 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969204903 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969223976 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969235897 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969274044 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969283104 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969290018 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969506979 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969515085 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969525099 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969562054 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969587088 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969594002 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969629049 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969654083 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969660044 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969724894 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.969732046 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970515966 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970551014 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970578909 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970604897 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970613956 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970645905 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970674038 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970841885 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.970850945 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971132040 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971189022 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971189976 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971210957 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971263885 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971270084 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971277952 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971329927 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971332073 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971338034 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971390009 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971395969 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971419096 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971431017 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971456051 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971472025 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971479893 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971502066 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971509933 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.971559048 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972095013 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972157955 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972184896 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972213984 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972240925 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972254992 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972276926 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972285032 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972349882 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.972986937 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973052025 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973056078 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973062038 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973097086 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973109007 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973114967 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973159075 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973193884 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973200083 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973256111 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973885059 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973972082 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.973994970 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.974036932 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.974044085 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.974098921 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988074064 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988127947 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988157988 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988193035 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988238096 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988248110 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988256931 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988298893 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988308907 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988315105 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988368034 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.988890886 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.989010096 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.989130020 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.989624977 CEST49848443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.989639997 CEST44349848104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990048885 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990089893 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990120888 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990149021 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990173101 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990179062 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990185976 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990211964 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990233898 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990242958 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990530014 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990560055 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990586042 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990612030 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990621090 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.990912914 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.991296053 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.991574049 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.991584063 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.991920948 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.992264986 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.992336988 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.992427111 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993407011 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993439913 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993514061 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993520021 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993530035 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993571997 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993592978 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993601084 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.993647099 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.994577885 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.994643927 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.994661093 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.994673014 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.994724035 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.998692036 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.998742104 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.998830080 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.998837948 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.000118017 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.000920057 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.000930071 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002008915 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002116919 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002398014 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002460003 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002604008 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.002609968 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.005800009 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.005882978 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.005928993 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.009387970 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.009692907 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.009710073 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.010750055 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.010869980 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.011152029 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.011230946 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.011312008 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.013501883 CEST49855443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.013525009 CEST44349855104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.017424107 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.018064976 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.018073082 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019149065 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019202948 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019653082 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019718885 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019854069 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.019861937 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.023580074 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.023986101 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.024044037 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.025803089 CEST49853443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.025815010 CEST4434985334.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.038280964 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.038535118 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.038561106 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.039403915 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.039621115 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.039685965 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.040361881 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.040427923 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.040652990 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.040663004 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.042284012 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.042567968 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.042582035 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.043622017 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.043687105 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.043971062 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.044030905 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.044187069 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.044193029 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.046516895 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.046927929 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.046943903 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048099041 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048170090 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048765898 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048830986 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048937082 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.048949003 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051171064 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051203966 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051229954 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051285028 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051290989 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051311016 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051410913 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051412106 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051417112 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051462889 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051728010 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.051842928 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052165985 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052170992 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052333117 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052366972 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052383900 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052421093 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052434921 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052447081 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052453041 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052517891 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.052617073 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.055059910 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.055749893 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.055758953 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056143999 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056152105 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056204081 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056210995 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056526899 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056596041 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056623936 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056814909 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056848049 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056958914 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.056972027 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057035923 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057059050 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057064056 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057128906 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057620049 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057671070 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057676077 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057684898 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057715893 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057719946 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057744980 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057744980 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057790995 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057796001 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057851076 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057857037 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057857037 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057864904 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057866096 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057907104 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057920933 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057924032 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.057930946 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.058514118 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.058558941 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.058567047 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.058571100 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.058597088 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059356928 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059458971 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059472084 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059499979 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059518099 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059536934 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059547901 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059566975 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059593916 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059613943 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059619904 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059642076 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059927940 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059940100 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059967041 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059990883 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.059998035 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060029030 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060045958 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060097933 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060156107 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060478926 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060520887 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060550928 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060589075 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060595989 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060617924 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060627937 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060635090 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060641050 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060668945 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.060677052 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061455011 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061521053 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061523914 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061531067 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061584949 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061604023 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061669111 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061701059 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061703920 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061712980 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061723948 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061748981 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061755896 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061781883 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061965942 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.061973095 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062340975 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062377930 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062402010 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062408924 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062441111 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062479019 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062504053 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062587023 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062664032 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062705994 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062711954 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.062730074 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063354015 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063380957 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063416958 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063422918 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063429117 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063471079 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063608885 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.063620090 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.064716101 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.064785957 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.065234900 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.065301895 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.065399885 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.065408945 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079622984 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079648972 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079669952 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079679966 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079766989 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079767942 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079782963 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.079940081 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.080264091 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.080537081 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.080589056 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.080626965 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.080643892 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.083709955 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084011078 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084042072 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084063053 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084079027 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084125042 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084239006 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084922075 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084954977 CEST49849443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084959984 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084966898 CEST44349849104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.084974051 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085010052 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085021973 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085021973 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085052013 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085225105 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085345030 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085490942 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085720062 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085767031 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085793018 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085863113 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085876942 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085885048 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.085961103 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086540937 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086568117 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086590052 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086605072 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086710930 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.086715937 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087505102 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087533951 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087536097 CEST49861443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087552071 CEST4434986134.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087574959 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087582111 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.087672949 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.103110075 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.103163958 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.103173971 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.103391886 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.110336065 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.110352039 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.110358953 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.110403061 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.110424042 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.116051912 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.116264105 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.116350889 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.118124008 CEST49835443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.118143082 CEST44349835185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.118786097 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.118817091 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.118983030 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.119630098 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.119642973 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.129131079 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.137826920 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.137886047 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.137914896 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.137974024 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.137985945 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138166904 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138290882 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138411045 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138428926 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138705015 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138709068 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.138973951 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139003992 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139091969 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139091969 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139096975 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139502048 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139547110 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139569044 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139635086 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139648914 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139648914 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139656067 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139897108 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.139976978 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140019894 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140044928 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140062094 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140080929 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140362978 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140419006 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140465975 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140520096 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140525103 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.140580893 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.141798019 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144085884 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144123077 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144131899 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144145966 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144155979 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144413948 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144418955 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144469976 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144474983 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144727945 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144742966 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144747972 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144773960 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.144974947 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145183086 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145200968 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145205975 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145242929 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145253897 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145293951 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145298004 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145330906 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145353079 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145381927 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145399094 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145405054 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145426035 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.145442009 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146147013 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146189928 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146230936 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146294117 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146353006 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146399975 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146404982 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.146451950 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147206068 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147239923 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147270918 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147274971 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147289991 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147295952 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147336006 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147340059 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147361040 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147475958 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147526979 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147531986 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147567034 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147906065 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147932053 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147974014 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147984028 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.147995949 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148031950 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148039103 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148149014 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148156881 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148197889 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148252964 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148272991 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148281097 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148303986 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148307085 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148318052 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148407936 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148626089 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148648977 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148710966 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148720980 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148847103 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148854017 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148885965 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148925066 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148983002 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.148991108 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149133921 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149166107 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149193048 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149199009 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149205923 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149254084 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149264097 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149291039 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149322987 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149322033 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149333000 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149378061 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149379969 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149386883 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149434090 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149435043 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149444103 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149494886 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149590015 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149631977 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149638891 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149949074 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.149975061 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150002956 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150026083 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150037050 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150060892 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150069952 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150094986 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150115967 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150145054 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150156021 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150175095 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150202990 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150224924 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150258064 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150269032 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150276899 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150312901 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150330067 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150341034 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150357962 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150362968 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150404930 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150412083 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150769949 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150798082 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150813103 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150821924 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150863886 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150918961 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150944948 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150954962 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150969028 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.150999069 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151004076 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151010990 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151047945 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151084900 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151099920 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151102066 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151110888 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151139021 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151155949 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151160002 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151639938 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151665926 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151690960 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151700974 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151711941 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151779890 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151791096 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151792049 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151799917 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151817083 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151858091 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151884079 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151905060 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151922941 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151932001 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151952028 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151989937 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.151993990 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152004957 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152051926 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152132034 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152137995 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152251959 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152745008 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152811050 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152831078 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152861118 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152872086 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152885914 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152901888 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152960062 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.152985096 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.153002977 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.153011084 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.153126955 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.153186083 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.155410051 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.155735970 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.159277916 CEST49840443192.168.2.934.98.83.88
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.159293890 CEST4434984034.98.83.88192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174381971 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174415112 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174439907 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174443007 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174477100 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174546003 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174554110 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174621105 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.174788952 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175055981 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175170898 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175177097 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175224066 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175487041 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175574064 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175586939 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.175623894 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.176415920 CEST49851443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.176428080 CEST44349851104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.221997023 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.222019911 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.222023010 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225135088 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225177050 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225207090 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225236893 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225238085 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225250006 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225263119 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225301981 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225310087 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225313902 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225336075 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225383043 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225383043 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225567102 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225662947 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.225725889 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.226324081 CEST49842443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.226342916 CEST44349842104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227603912 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227679968 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227695942 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227701902 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227730036 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227781057 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227816105 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227925062 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227925062 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227926016 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.227978945 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.228027105 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.229650974 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.229723930 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.229779005 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231743097 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231834888 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231853008 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231877089 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231888056 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231904984 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.231904984 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232052088 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232126951 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232132912 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232156038 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232225895 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232233047 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232742071 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232785940 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232820988 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232826948 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.232856989 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233078003 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233093023 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233192921 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233203888 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233434916 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233459949 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233499050 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233505011 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.233541012 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234020948 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234035015 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234072924 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234081030 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234123945 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234584093 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234602928 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234723091 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.234730959 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.240284920 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.240309954 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.240391016 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241009951 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241048098 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241276026 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241399050 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241636038 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241648912 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241713047 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.241729021 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.242417097 CEST49837443192.168.2.954.195.65.212
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.242433071 CEST4434983754.195.65.212192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.262413025 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.262676954 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.262787104 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.263303995 CEST49844443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.263319969 CEST44349844185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.263672113 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.263701916 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.263777018 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.265152931 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.265167952 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.277790070 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.277865887 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.277976036 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.296567917 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.297149897 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.297235012 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.311229944 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.311706066 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.311803102 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315395117 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315412998 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315438032 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315463066 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315463066 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315474987 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315493107 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315509081 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315522909 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315536976 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.315552950 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319133997 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319159031 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319246054 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319253922 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319293976 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319483042 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319498062 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319545031 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319551945 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319578886 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319940090 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319958925 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.319997072 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320003033 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320023060 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320211887 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320225954 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320297003 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320297003 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320306063 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320595980 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320620060 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320651054 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320657015 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.320672035 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321016073 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321072102 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321079969 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321135044 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321199894 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321217060 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321258068 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321264982 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.321288109 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.329343081 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.329351902 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.329407930 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.329417944 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.329453945 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.332746983 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.332838058 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.332901001 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.345352888 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.346240997 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.346308947 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.361939907 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.363956928 CEST49857443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.363972902 CEST44349857185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.364362955 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.364402056 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.364479065 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.364860058 CEST49856443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.364886999 CEST44349856185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.369286060 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.369313955 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.369443893 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.374238968 CEST49847443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.374255896 CEST44349847185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.374672890 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.374702930 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.374855995 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.389132023 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392640114 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392668009 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392682076 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392712116 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392726898 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392735004 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392760038 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392772913 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392781019 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392796040 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392874956 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392900944 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.392923117 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.402594090 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.402616024 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.402734041 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.402734041 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.402750969 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404011965 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404067039 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404073000 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404109001 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404120922 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.404222012 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.411812067 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.411823988 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.411884069 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.411914110 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.411930084 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.412100077 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.412100077 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.412286043 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.436796904 CEST49846443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.436809063 CEST44349846185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.489990950 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.490017891 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.490060091 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.490082979 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.490094900 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.491966963 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492006063 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492014885 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492028952 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492043972 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492053986 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492089987 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.492126942 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.499114990 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.499133110 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.499206066 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.499221087 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.499281883 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.549913883 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.549941063 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.550038099 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.550051928 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.550093889 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.577239990 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.577301979 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.579063892 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.579094887 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.579422951 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.595417023 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.595474005 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596220016 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596249104 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596285105 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596307993 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596319914 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.596884012 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.597929001 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.597948074 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.598017931 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.598031044 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.598074913 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.698108912 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.698128939 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.699609041 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.699620008 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700078964 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700100899 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700258970 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700273037 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700402975 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700426102 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.700681925 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.701478958 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.701616049 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.704384089 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.715676069 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.747406006 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.749357939 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.749392033 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.749458075 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.749789000 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.749800920 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.756613970 CEST49858443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.756622076 CEST44349858185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.759069920 CEST49836443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.759097099 CEST44349836104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.762631893 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.763209105 CEST49845443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.763227940 CEST44349845185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.817959070 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.817995071 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818038940 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818048000 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818073988 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818085909 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818085909 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818118095 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818792105 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818828106 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818854094 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818901062 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.818907976 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830279112 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830454111 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830496073 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830504894 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830702066 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830712080 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.830965996 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831163883 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831371069 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831793070 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831815958 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831852913 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831862926 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.831873894 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.832420111 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.832551003 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.832878113 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.832956076 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.833174944 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.833180904 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.833559990 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.833837986 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834146976 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834166050 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834184885 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834207058 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834213018 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834250927 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834265947 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.834604979 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835309982 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835325956 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835376978 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835395098 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835427999 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.835448027 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837255001 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837270975 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837308884 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837316036 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837346077 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.837363958 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838207960 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838224888 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838258982 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838263988 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838294983 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.838310003 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.843766928 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.843785048 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.843955994 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.843964100 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.844008923 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859149933 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859169960 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859210968 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859222889 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859249115 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.859272957 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.879411936 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.879415035 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.879429102 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.915577888 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.915906906 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.915920019 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.916436911 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.916743040 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.916851044 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.917123079 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.924746990 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.924767971 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.924827099 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.924839020 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.924877882 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926501036 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926526070 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926568985 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926579952 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926594019 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.926618099 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.945941925 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.945971966 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.946012974 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.946026087 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.946086884 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.963403940 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973124981 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973165035 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973201036 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973237991 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973253012 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973278999 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973329067 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.973329067 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.975857973 CEST49873443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.975872040 CEST44349873104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976878881 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976916075 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976943016 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976967096 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976968050 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.976980925 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.977026939 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.977061033 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.977118969 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.994170904 CEST49872443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:23.994190931 CEST44349872104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.009726048 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.009921074 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.009969950 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.010482073 CEST49814443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.010494947 CEST44349814185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014353991 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014389038 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014416933 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014426947 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014437914 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.014463902 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.015928030 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.015949965 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.016009092 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.016016006 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.016027927 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.016056061 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.031513929 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.031537056 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.031614065 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.031627893 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.031667948 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.044089079 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.044121981 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.044187069 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.068902016 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.068937063 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.069053888 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.071036100 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.071054935 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.076874971 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.076900959 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101182938 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101202965 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101263046 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101273060 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101325035 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101525068 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101542950 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101589918 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101597071 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101605892 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.101630926 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.103589058 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.103794098 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.103892088 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.104125023 CEST49869443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.104137897 CEST44349869185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.104569912 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.104589939 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.104718924 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.105089903 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.105102062 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.117532969 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.117566109 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.117597103 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.117611885 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.117639065 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.121242046 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.121259928 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.121303082 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.121315002 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.121351957 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.189209938 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.189219952 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.189296961 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.189310074 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190175056 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190187931 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190223932 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190243006 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190253019 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.190279007 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.198127031 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.198796034 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.198858976 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.199126005 CEST49874443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.199131966 CEST44349874185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.199601889 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.199630976 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.199692965 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.200850964 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.200865984 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.205785036 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.205817938 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.205849886 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.205861092 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.205879927 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.211817980 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.211837053 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.211884975 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.211894035 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.211916924 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.212383032 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.212409019 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.212482929 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.213864088 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.213882923 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.223017931 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.223040104 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.223099947 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.223280907 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.223290920 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.260941982 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.260966063 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.261009932 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.261023998 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.261075020 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273019075 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273039103 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273087025 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273139954 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273155928 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.273191929 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274466991 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274488926 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274523973 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274542093 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274553061 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.274589062 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.281605005 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.281629086 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.281686068 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.281702042 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.281714916 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.289587975 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.289608002 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.289664984 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.289683104 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.289706945 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.299595118 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.299612045 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.299705029 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.299721956 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.299766064 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.304883003 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.341695070 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.345788002 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.345807076 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.345869064 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.345880985 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.345927000 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.346807003 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.357558966 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.357577085 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.357624054 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.357636929 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.357677937 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358705997 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358722925 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358767986 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358777046 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358808994 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.358834028 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364804983 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364824057 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364871025 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364888906 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364921093 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.364948988 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.374022961 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.374039888 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.374099970 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.374120951 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.374167919 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.379189014 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.379213095 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.379297018 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.379312992 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.379353046 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431375980 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431406975 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431457043 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431476116 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431524038 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.431987047 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.432002068 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.432037115 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.432044029 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.432074070 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.432090044 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443075895 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443094015 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443154097 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443171024 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443203926 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.443234921 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.446470976 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.446486950 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.446547985 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.446559906 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.446624994 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452372074 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452408075 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452455044 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452466965 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452497005 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.452512026 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.455496073 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.455741882 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.455754042 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.457292080 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.457361937 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.457993984 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.458087921 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.458226919 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.458235979 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.458828926 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459321976 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459342003 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459678888 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459728003 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459758043 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459774971 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459820986 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.459990025 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.460042953 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.460472107 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.460536003 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.461014986 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.461103916 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.461289883 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.462264061 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.462330103 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.462343931 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.462388992 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468553066 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468828917 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468858957 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468897104 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468908072 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.468950033 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.469997883 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.470017910 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.470098972 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.470381021 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.470817089 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.470880985 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.471335888 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.473319054 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.473707914 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.473721027 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475166082 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475287914 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475339890 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475646019 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475707054 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475764990 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475893974 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.475912094 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.476973057 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.477042913 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.477385044 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.477452040 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.477499008 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.507422924 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.515403032 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.517395020 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.517419100 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.517471075 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.517487049 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.517534018 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.523401976 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.523416042 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528372049 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528394938 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528436899 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528445959 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528459072 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528482914 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528503895 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.528508902 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.530504942 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.530549049 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.530577898 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.530587912 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.530627012 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.534001112 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.534029007 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.534065008 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.534075975 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.534087896 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.545520067 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.545547962 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.545578957 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.545593023 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.545608044 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.547509909 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.547538042 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.547573090 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.547584057 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.547600031 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.553802967 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.553828955 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.553863049 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.553888083 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.553900003 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604481936 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604505062 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604548931 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604559898 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604594946 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.604626894 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605489969 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605570078 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605613947 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605956078 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605974913 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605979919 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605979919 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605988979 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.605998993 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.606000900 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.607836008 CEST49860443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.607856035 CEST44349860185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.695749044 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.696496010 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.696516037 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.696851969 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.697479963 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.697546005 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.697559118 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.700136900 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.700424910 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.700433969 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.700800896 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.701437950 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.701514959 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.701611996 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.711724043 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.712116957 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.712126017 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.712521076 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.712981939 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713057995 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713143110 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713197947 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713210106 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713552952 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713767052 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.713777065 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.714587927 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.714654922 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.714709044 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.714735985 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728004932 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728338957 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728399038 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728817940 CEST49875443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728832006 CEST44349875185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728888035 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.728981972 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.729365110 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.729397058 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.729490995 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.731237888 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.731252909 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.731940031 CEST49878443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.731950045 CEST44349878185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.743396044 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.743403912 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.749969006 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.750063896 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.750890017 CEST49877443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.750902891 CEST44349877185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758140087 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758307934 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758336067 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758352995 CEST44349879185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758404016 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.758421898 CEST49879443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.760088921 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.760353088 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.760370016 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.761013031 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.761385918 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.761451960 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.761534929 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.763104916 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.763181925 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.763952017 CEST49876443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.763971090 CEST44349876185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.807394981 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.812664986 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.812675953 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.812700987 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832217932 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832266092 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832326889 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832351923 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832360983 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832370043 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832412004 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832417011 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832439899 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832458973 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.832710028 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.837193966 CEST49889443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.837212086 CEST44349889104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849704027 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849771023 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849814892 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849822044 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849838018 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849869967 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849875927 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849898100 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.849956989 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.853072882 CEST49891443192.168.2.9104.18.87.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.853085041 CEST44349891104.18.87.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.857486963 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.858515978 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.858529091 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.858861923 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.867891073 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.867891073 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.867904902 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.867964983 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.901658058 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.901674986 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.901789904 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.901802063 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902039051 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902124882 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902144909 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902208090 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902231932 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902286053 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902312994 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902580976 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902925014 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.902955055 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.903076887 CEST44349880185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.903140068 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.903407097 CEST49880443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.926769018 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.973941088 CEST49881443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:24.973956108 CEST44349881185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.042316914 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.043028116 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.043075085 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.068173885 CEST49883443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.068197012 CEST44349883185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.126985073 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.127535105 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.127614021 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.136084080 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.136120081 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.136239052 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.137753010 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.137767076 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.138458014 CEST49888443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.138474941 CEST44349888185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.361185074 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.402944088 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.402962923 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.403562069 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.407118082 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.407212973 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.407982111 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.451416969 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.634510040 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.635775089 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.635883093 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.781982899 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.796873093 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.796890974 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.797312975 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.797363997 CEST49898443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.797386885 CEST44349898185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.798398018 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.798471928 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.800399065 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:25.843405962 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.053960085 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.054333925 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.054399014 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.567430973 CEST49899443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.567451000 CEST44349899185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.594614029 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.594633102 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.594712019 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.597127914 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.597137928 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.660547018 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.660583019 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.660649061 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.661192894 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.661211014 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.664969921 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.665013075 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.665102005 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.665283918 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:26.665298939 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.238792896 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.246773958 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.246788979 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.247876883 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.247941017 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.249507904 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.249558926 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.273178101 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.273190975 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.292882919 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.293158054 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.293170929 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.293544054 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294050932 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294117928 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294322014 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294445992 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294828892 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.294840097 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.295180082 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.295613050 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.295672894 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.295794010 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.315624952 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.335408926 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.339404106 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.525680065 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.525690079 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.525748014 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.525759935 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.525800943 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.526711941 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.526719093 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.526751041 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.526768923 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.526803970 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527355909 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527410984 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527467966 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527638912 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527651072 CEST44349909185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527663946 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.527693987 CEST49909443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.558295965 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.558733940 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.558783054 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564320087 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564344883 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564404011 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564415932 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564462900 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564594984 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564654112 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.564703941 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.606977940 CEST49910443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.606993914 CEST44349910185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.621212006 CEST49911443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.621222973 CEST44349911185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.809555054 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.809588909 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.809739113 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.811338902 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:27.811358929 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.242579937 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.242619991 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.242741108 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.243587017 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.243601084 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.432378054 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.466845989 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.466857910 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.467505932 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.468502045 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.468715906 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.472304106 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.515450954 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.698276997 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.698496103 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.698576927 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.699167967 CEST49928443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.699184895 CEST44349928185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.062043905 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.219505072 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.569072962 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.569097996 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.570343018 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.570362091 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.570415974 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.575323105 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.575408936 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.578103065 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.578110933 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.637569904 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.771797895 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772362947 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772459984 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772803068 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772823095 CEST44349935185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772830963 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.772892952 CEST49935443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.774238110 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.774280071 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.774451971 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.775353909 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.775408030 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.775475025 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.776592970 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.776611090 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.776899099 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:29.776920080 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.409532070 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.414410114 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.414427042 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.414933920 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.416404963 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.416507006 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.417452097 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.421355963 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.426376104 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.426388979 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.426966906 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.428339958 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.428435087 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.429023981 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.429279089 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.429311037 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.459417105 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.686893940 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.687414885 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.687437057 CEST44349947185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.687505007 CEST49947443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.701525927 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.701611996 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.701833010 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.702542067 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.702542067 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.702564955 CEST44349948185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:30.702931881 CEST49948443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.459914923 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.459965944 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.460035086 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.460124969 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.460136890 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.460190058 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.462368965 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.462409019 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.465121984 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.465154886 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.503336906 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.503365040 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.503428936 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.503727913 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.503741980 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.926151037 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.926198959 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.926284075 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.926539898 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.926553965 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.966032982 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.966324091 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.966341972 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.966717005 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.967047930 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.967137098 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.967487097 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.967556000 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:35.967564106 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.101846933 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102205992 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102236986 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102633953 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102814913 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102916956 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.102967978 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.103100061 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.103179932 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.103846073 CEST50004443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.103859901 CEST44350004104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.104968071 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.105003119 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.115638971 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.115884066 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.115900040 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.116282940 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.116698980 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.116780996 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.297748089 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401539087 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401557922 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401587009 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401633024 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401654959 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401693106 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.401715040 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.402203083 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.402261972 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.402270079 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.402282953 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.402323961 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.404784918 CEST50001443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.404804945 CEST44350001185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.435059071 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.435096025 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.435220957 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.436357021 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.436391115 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.436495066 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.438081980 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.438097954 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.438167095 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.438184977 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.545994997 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.546014071 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.546073914 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.553668022 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.553678989 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.578733921 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.625886917 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.651063919 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.651078939 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.652420044 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.652616978 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.659483910 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.659595966 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.660728931 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.660741091 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.745963097 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.748141050 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.748179913 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.748344898 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.749007940 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.749025106 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.865425110 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.865648031 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.865673065 CEST44350006185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:36.865948915 CEST50006443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.010749102 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.011231899 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.011246920 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.011591911 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.011955976 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.012021065 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.012408018 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.059401989 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.075531006 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.075851917 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.076093912 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.076124907 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.076483011 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.077375889 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.077438116 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.077559948 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.077579021 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.078689098 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.078771114 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.079602957 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.079673052 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.118726969 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.166970015 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.167051077 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.167107105 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.200670958 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.216169119 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.216207981 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.216260910 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.216840982 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.216856956 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.217330933 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.218075037 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.218090057 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.220938921 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.221045971 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.223635912 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.231702089 CEST50016443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.231723070 CEST44350016104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.232667923 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.232685089 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.232904911 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.233584881 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.233614922 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.233781099 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.234246016 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.234261036 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.234649897 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.234894037 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.234913111 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.237338066 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.237371922 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.237773895 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.237988949 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.238014936 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.267401934 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.275407076 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.287406921 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.287498951 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.349337101 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.349407911 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.349795103 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.420094967 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.420125961 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.420284986 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.421854973 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.421869040 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.431441069 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.431469917 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.431546926 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.431554079 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.431605101 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.437346935 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.437356949 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.437403917 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.437585115 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.437592983 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.525170088 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.525191069 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.525715113 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.525722980 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.525836945 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.610892057 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.610901117 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.610935926 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.610969067 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.611064911 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.611077070 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.611114025 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.611151934 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612365961 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612385035 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612422943 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612461090 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612467051 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.612483978 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.613183975 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.614135981 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.614161015 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.614258051 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.614258051 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.614264011 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.616265059 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702249050 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702284098 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702347994 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702347994 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702359915 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702513933 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702713013 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702729940 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702826023 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702826023 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.702831030 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703636885 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703659058 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703699112 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703704119 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703720093 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.703799009 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.704716921 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.704737902 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.704854012 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.704854012 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.704862118 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705482006 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705522060 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705579996 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705626011 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705626011 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.705626011 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.789098978 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.791600943 CEST50009443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.791619062 CEST44350009185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.847210884 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.878416061 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.881939888 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.897732019 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.902229071 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:37.907404900 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.007278919 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.007278919 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.007278919 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.007282019 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.201663971 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.201675892 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202042103 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202054977 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202550888 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202569008 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202585936 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.202991009 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.203011036 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.203025103 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.203075886 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.204303026 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.204313040 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.204734087 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.204754114 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.204777956 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.205149889 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.207890987 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.207987070 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.209634066 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.209711075 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.210814953 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.211002111 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.212063074 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.212166071 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.212784052 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.212879896 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214075089 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214076996 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214407921 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214416027 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214567900 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.214704037 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.259394884 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.259397984 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.259409904 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.259413958 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.305572987 CEST50017443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.305610895 CEST44350017104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.308975935 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.309006929 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.309106112 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.310044050 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.310055971 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.311841011 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.396817923 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.397274971 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.397350073 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.401632071 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.401658058 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.401709080 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.401717901 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.401762009 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406851053 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406860113 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406883001 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406913042 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406933069 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.406961918 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416271925 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416295052 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416383982 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416398048 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416413069 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416454077 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.416623116 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.417886019 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.417984962 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.445374966 CEST50025443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.445413113 CEST4435002534.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.448122978 CEST50023443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.448143005 CEST44350023185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.482203007 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.482445955 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.482531071 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490452051 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490467072 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490530968 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490539074 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490582943 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490782976 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490844965 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.490923882 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.491348028 CEST50024443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.491374016 CEST44350024185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.492192030 CEST50021443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.492204905 CEST44350021185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.494254112 CEST50022443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.494267941 CEST44350022185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.766372919 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.897401094 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.897439003 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.897583008 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.897937059 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.897958040 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.898485899 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.904026031 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.904042006 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.905626059 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.905711889 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.905738115 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.906258106 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.906274080 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.906405926 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.911571026 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.911604881 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.911936045 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.912138939 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.912168026 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.912348032 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914066076 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914079905 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914622068 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914634943 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914876938 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.914886951 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.915203094 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.916029930 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.916059971 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.916208982 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.919744968 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.919758081 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.951406002 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:38.959393978 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.070291042 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.070364952 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.070449114 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.070833921 CEST50026443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.070849895 CEST44350026104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117017984 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117419004 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117563009 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117563009 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117578983 CEST44350010185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.117805004 CEST50010443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.118748903 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.118798018 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.119102955 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.119102955 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.119143963 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.391653061 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.396974087 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.396989107 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.397408962 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.404458046 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.404491901 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.404562950 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.434535027 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.434552908 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.435043097 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.435442924 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.436139107 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.483397961 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.568420887 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.569713116 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.570208073 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.570219994 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.570812941 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.570841074 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.571192026 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.571417093 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.571487904 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.572253942 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.572345018 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573196888 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573277950 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573631048 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573801041 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573916912 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.573925018 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.574309111 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.574328899 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.575501919 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.576169968 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.576355934 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.576725960 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.576741934 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.583117008 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.583656073 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.583663940 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.584029913 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.585010052 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.585074902 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.585293055 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.619405985 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.623434067 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.623792887 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.624063015 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.627299070 CEST50033443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.627340078 CEST4435003334.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.627403975 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.668992996 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.669038057 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.669291019 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.670360088 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.670375109 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.721086025 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.744165897 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.746964931 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.746978045 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.747407913 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.749099970 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.749164104 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.752599001 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.783396959 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.783479929 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.795397043 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.819626093 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.819719076 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.820067883 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.835122108 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.835211992 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.835283995 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.837950945 CEST50036443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.837963104 CEST44350036185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.839126110 CEST50035443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.839148998 CEST44350035185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844501972 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844530106 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844882965 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844899893 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844917059 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.844990015 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.847078085 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.847078085 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.854835033 CEST50034443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.854877949 CEST44350034185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864861965 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864887953 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864895105 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864908934 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864914894 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864921093 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864995003 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.864995003 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.865025043 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.865037918 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.865127087 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:39.926522970 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.048424006 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.048459053 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.048556089 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.048566103 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.048602104 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.049372911 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.049381971 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.049478054 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.049489021 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.101782084 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.104160070 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135381937 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135399103 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135432005 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135462046 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135469913 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135523081 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135540962 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.135572910 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.148853064 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.215981960 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.215982914 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220318079 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220329046 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220350981 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220359087 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220455885 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220470905 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.220489979 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222023964 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222058058 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222083092 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222100973 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222109079 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222124100 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.222146034 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.224594116 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.224613905 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.224725962 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.224735022 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.224875927 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.232258081 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.232278109 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.232412100 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.232419968 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.232495070 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.264348984 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.264477015 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.317856073 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.317889929 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.317970037 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.317986012 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318001986 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318021059 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318048954 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318052053 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318063974 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318078995 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318089008 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318100929 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318115950 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318129063 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318181992 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.318181992 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.323196888 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.323223114 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.323329926 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.323343992 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.323401928 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328216076 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328226089 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328280926 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328476906 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328488111 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328916073 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.328985929 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.329355955 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.329564095 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.329567909 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.329618931 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.329658031 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330347061 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330394983 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330400944 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330435038 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330523968 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.330545902 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361393929 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361416101 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361532927 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361532927 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361545086 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.361598015 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395684958 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395713091 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395792961 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395792961 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395804882 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.395894051 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.406936884 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.406980038 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.407067060 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.407067060 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.407080889 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.407134056 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.409679890 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413122892 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413142920 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413199902 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413212061 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413248062 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.413260937 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.421407938 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.421425104 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.421488047 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.421503067 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.421562910 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451045990 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451128960 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451312065 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451401949 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451478958 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451729059 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451750040 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.451757908 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.452244043 CEST50041443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.452256918 CEST44350041104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.466742039 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.466824055 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.466876984 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.467612982 CEST50040443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.467619896 CEST4435004034.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.495143890 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.495167017 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.495263100 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.495280981 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.495327950 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.499080896 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.499100924 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.499182940 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.499195099 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.499254942 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.510658026 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.510674953 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.510762930 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.510781050 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.510828018 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.581446886 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.581475973 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.581594944 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.581634045 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.581681967 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.599476099 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.599495888 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.599586010 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.599602938 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.599728107 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600249052 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600265980 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600312948 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600341082 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600416899 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.600416899 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.671844959 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.671875954 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.671947956 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.671964884 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.672131062 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.673564911 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.673583031 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.673815966 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.673835039 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.674011946 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.678845882 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.678869009 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.678966999 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.678966999 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.678982973 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.679033041 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.689064026 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.689136028 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.689137936 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.689162970 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.689213991 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.691173077 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.691237926 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.697105885 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.697137117 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.697379112 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.720194101 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.720222950 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.737293005 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.737690926 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.759514093 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.759593964 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.759608984 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.759692907 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761604071 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761629105 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761662006 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761673927 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761687040 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.761817932 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.772480965 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.772507906 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.772546053 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.772562981 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.772629976 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.780635118 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.780643940 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.780734062 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.780749083 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.780764103 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.793263912 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.825112104 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.825141907 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.825218916 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.825234890 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.825553894 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.847609043 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.847640991 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.847690105 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.847703934 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.847742081 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.849535942 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.849558115 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.849601984 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.849622965 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.849672079 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.854480028 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.854510069 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.854548931 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.854564905 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.854636908 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.862308979 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.862334967 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.862382889 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.862401962 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.862509012 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.869182110 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.869255066 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.869272947 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.869551897 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.869596958 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.871210098 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.871243000 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.871293068 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.871303082 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.871402979 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.916650057 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.916675091 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.916714907 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.916735888 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.916796923 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939136028 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939166069 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939205885 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939228058 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939343929 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939371109 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939466000 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939474106 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.939532042 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.943331003 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.943351030 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.943408966 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.943417072 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.943479061 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950169086 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950190067 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950289011 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950289011 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950299978 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.950561047 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958113909 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958136082 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958194017 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958199978 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958240032 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.958268881 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.965826988 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.965848923 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.966006994 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.966022968 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:40.966233015 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.006511927 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.006520987 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.006578922 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.006602049 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.006648064 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027512074 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027535915 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027640104 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027640104 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027650118 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.027986050 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028192997 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028212070 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028259039 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028273106 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028314114 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.028322935 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.034331083 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.034356117 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.034418106 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.034437895 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.034485102 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.038434029 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.039088011 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040846109 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040874004 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040942907 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040951014 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040963888 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.040997028 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050080061 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050100088 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050193071 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050193071 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050208092 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.050249100 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.093990088 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094021082 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094075918 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094086885 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094125986 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094177008 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094671011 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094688892 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094790936 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.094799042 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.095009089 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.101219893 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.115394115 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.115421057 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.115698099 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.115709066 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.115756035 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.116987944 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.117006063 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.117108107 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.117108107 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.117117882 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.117305040 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.122925997 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.122957945 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.123047113 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.123047113 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.123055935 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.123116970 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.129092932 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.129110098 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.129179001 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.129189014 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.129272938 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.135960102 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.135977030 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.136034966 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.136044025 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.136085987 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.136107922 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142060041 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142080069 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142158985 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142170906 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142191887 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.142244101 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.182739973 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.182761908 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.183043003 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.183059931 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.183162928 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204061031 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204082012 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204133034 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204145908 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204185963 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204202890 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204711914 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204726934 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204777956 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204785109 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204823971 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.204823971 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209317923 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209336996 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209446907 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209446907 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209455967 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209467888 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209498882 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.209511042 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.210468054 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.215190887 CEST50038443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.215214014 CEST44350038185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.215861082 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.215868950 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.216391087 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.218116045 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.218200922 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.219289064 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.238868952 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.241091967 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.248859882 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.248924017 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.250731945 CEST50039443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.250749111 CEST44350039185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.259406090 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.346673012 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.346895933 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.346925020 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.347284079 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.347672939 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.347743988 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.347883940 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.347897053 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.434534073 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.435072899 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.435096979 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.435116053 CEST44350002185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.435149908 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.435175896 CEST50002443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.498353004 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.498569965 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.498583078 CEST44350046185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.498641014 CEST50046443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.544699907 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.545072079 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.545171022 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.550590038 CEST50052443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:41.550607920 CEST44350052185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.085577965 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.085623026 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.085684061 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.090548038 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.090570927 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.091928959 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.091974020 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.092037916 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.096772909 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.096795082 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.131589890 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.131618023 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.131680965 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.132107973 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.132138968 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.795855045 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.796125889 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.796138048 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.796520948 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.796988010 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797043085 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797110081 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797348022 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797561884 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797573090 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.797873974 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.798124075 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.798141003 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.798326015 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.798898935 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.798923016 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799140930 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799225092 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799412012 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799418926 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799587011 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.799614906 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.839411020 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.843410015 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.909595966 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.994915962 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.995434999 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.995593071 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.999248028 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.999277115 CEST44350069185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.999293089 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:43.999344110 CEST50069443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.067011118 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.067101955 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.067229986 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.068383932 CEST50058443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.068402052 CEST44350058185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.077852964 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.077925920 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.078083992 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.078197002 CEST50059443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.078208923 CEST44350059185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.446569920 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.446611881 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.446981907 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.447410107 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.447428942 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.655754089 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.655782938 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.655864954 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.657134056 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:44.657144070 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.119055033 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.119581938 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.119596004 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.120024920 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.121948004 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.122035980 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.122200966 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.122217894 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.296621084 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.317305088 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.318020105 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.318133116 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.369323015 CEST50075443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.369352102 CEST44350075185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.370183945 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.370197058 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.371444941 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.371464968 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.371543884 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.374464989 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.374603987 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.382975101 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.382983923 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.504828930 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.578165054 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.578252077 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.578351021 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.622910023 CEST50076443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.622927904 CEST44350076185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.684650898 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.684699059 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.684838057 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.685172081 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:45.685188055 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.312777996 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.315957069 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.315972090 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.316380978 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.317442894 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.317506075 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.317776918 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.363401890 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.600811005 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.603035927 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.603095055 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.605508089 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.605508089 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.605525017 CEST44350089185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.605629921 CEST50089443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.607125998 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.607161999 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.607240915 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.607732058 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:46.607749939 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.844299078 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.850285053 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.850298882 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.850918055 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.855253935 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.855329990 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.867034912 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.867034912 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:47.867053986 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.129841089 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.129872084 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.129988909 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.129997969 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.130038977 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.139329910 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.139339924 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.139450073 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.139457941 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217560053 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217582941 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217621088 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217631102 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217674017 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.217731953 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304510117 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304532051 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304584026 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304593086 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304647923 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304842949 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304884911 CEST44350104185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.304981947 CEST50104443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.392148018 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.392179966 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.392321110 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.392636061 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:48.392648935 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.029936075 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.044465065 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.044486046 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.045751095 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.045813084 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.046255112 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.046315908 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.046466112 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.046473980 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.110017061 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.315361977 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.315454960 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.315495968 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.315572977 CEST50122443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:49.315582991 CEST44350122185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.284368992 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.284430981 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.284600019 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.284857988 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.284873962 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.914877892 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.921401024 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.921430111 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.921992064 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.923655987 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.923757076 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.924330950 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.971404076 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.971901894 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.971947908 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.972023010 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.972292900 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:50.972307920 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185261965 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185410023 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185512066 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185550928 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185570002 CEST44350138185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185580015 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.185698032 CEST50138443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.659044981 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.659918070 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.659931898 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.660303116 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.661364079 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.661421061 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.661482096 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.661498070 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.874450922 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.874948978 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.874953985 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.874967098 CEST44350151185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.875015974 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:51.875056982 CEST50151443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.328610897 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.328654051 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.328748941 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.329158068 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.329180002 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.969841957 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.970482111 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.970510006 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.970935106 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.971380949 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.971491098 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:54.971790075 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.019406080 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.282917023 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.283421993 CEST44350193185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.283590078 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.283590078 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:55.283726931 CEST50193443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:56.960705042 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:56.960735083 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:56.960979939 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:56.961306095 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:56.961322069 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.497168064 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.497206926 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.497325897 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.513045073 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.513067007 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.591636896 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.591662884 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.591789007 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.592155933 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.592195034 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.592293024 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.592926025 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.592938900 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.593168974 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.593183994 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.595360994 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.595371008 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.595422029 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.596213102 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.596223116 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.596507072 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.596518040 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.596874952 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.597667933 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.597682953 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.609700918 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.609725952 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.609822035 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.610486031 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.610769033 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.610781908 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.610934973 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.610950947 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.612224102 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.612736940 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.612832069 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.612848043 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.656007051 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.656019926 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890420914 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890522003 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890575886 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890655994 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890656948 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890666008 CEST44350210185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:57.890702963 CEST50210443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.061099052 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.061337948 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.061362982 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.061760902 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.062067986 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.062148094 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.062920094 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.063369989 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.063395023 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.064533949 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.064598083 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066040039 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066056013 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066109896 CEST44350220188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066112041 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066152096 CEST50220443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066445112 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066478968 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066545010 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066909075 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.066921949 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.082896948 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.083182096 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.083194017 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.083555937 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.086258888 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.086328030 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.086889982 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.087069988 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.087074041 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.114933968 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.176808119 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.177081108 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.177098989 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.177474022 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.177798033 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.177879095 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.178352118 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.178421974 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.178582907 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.222954988 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.223026037 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.223081112 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.223428011 CEST50221443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.223447084 CEST44350221104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.228570938 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.229104042 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.229121923 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.229470015 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.229902029 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.229967117 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.230072975 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.230097055 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.235373974 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.237937927 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.237951994 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.238558054 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.238890886 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.238957882 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.285201073 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.461421013 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.461815119 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.461863995 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.463160992 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.463172913 CEST44350214185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.463191032 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.463236094 CEST50214443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.511969090 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.511997938 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512017012 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512044907 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512068033 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512106895 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512119055 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512135029 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512142897 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512161970 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512183905 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512196064 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.512240887 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.514789104 CEST50217443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.514816046 CEST44350217185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.523248911 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.530581951 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.530602932 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.531028986 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.539002895 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.539107084 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541030884 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541064978 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541124105 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541838884 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541867971 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.541927099 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.543281078 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.543291092 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.543421984 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.543440104 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.592520952 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.603441954 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.603487968 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.603552103 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.603796959 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.603812933 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.723047018 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.723087072 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.723144054 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.723997116 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.724014997 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.894320965 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.894359112 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.894485950 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.894733906 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.894747019 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.911416054 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.911446095 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.911577940 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.911890984 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.911901951 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.913299084 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.913335085 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.913697004 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914009094 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914022923 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914592981 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914621115 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914668083 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914905071 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:58.914916992 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.066184998 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.066683054 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.066696882 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.067070007 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.067648888 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.067728996 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.067783117 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.109040976 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.109056950 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.165642977 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.166265965 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.166275024 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.166294098 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.166632891 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.167088032 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.167100906 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.167560101 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.167582035 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.167649984 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.168493986 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.168610096 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.168998003 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.188162088 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.188235044 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.188278913 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.189831018 CEST50231443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.189843893 CEST44350231104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.199760914 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.200124025 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.200140953 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.200490952 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.200886011 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.200952053 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.201066971 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.215394974 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.220540047 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.247404099 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.543206930 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.543257952 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.543414116 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.543868065 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:59.543880939 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.326883078 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.326946020 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.327130079 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.328509092 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.328532934 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.328592062 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.328603983 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.328876972 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.329849958 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.330002069 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.330001116 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331418037 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331428051 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331598043 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331619978 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331958055 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.331964970 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.332303047 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.332608938 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.332978010 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.333895922 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.334101915 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.335789919 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.338025093 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.338119984 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.338993073 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.339004040 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.339412928 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.340543032 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.340643883 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.340877056 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.342601061 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.342675924 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.343549967 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.346076965 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.346338987 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.351696014 CEST50232443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.351722002 CEST44350232104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.387398958 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.387412071 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.391421080 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.391427994 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.447525978 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.447567940 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.447820902 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.448275089 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.448288918 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.598254919 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.598273993 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.598318100 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.598377943 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.598383904 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.601711035 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.601727962 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.601788044 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.601798058 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.601840973 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.611201048 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.611223936 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.611268044 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.611278057 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.611320972 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618525982 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618542910 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618598938 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618613005 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618736029 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618879080 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.618923903 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621129036 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621146917 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621184111 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621191978 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621217966 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.621237040 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622364998 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622384071 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622443914 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622452021 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622463942 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.622490883 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.624644995 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.624660015 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.624716997 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.624726057 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.624959946 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.628946066 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.628961086 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629031897 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629051924 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629070044 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629123926 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629213095 CEST50229443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.629223108 CEST44350229185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.781174898 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.781483889 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.781541109 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.782040119 CEST50236443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.782051086 CEST44350236185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.782867908 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.783179045 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.783214092 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.783233881 CEST44350233185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.783243895 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.783288002 CEST50233443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793431997 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793459892 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793514967 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793526888 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793530941 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793548107 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793574095 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793615103 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793626070 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793662071 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.793960094 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.794033051 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.794087887 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.794742107 CEST50235443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.794754982 CEST44350235185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.799493074 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.799504042 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.799566031 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.799572945 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.845839977 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880331993 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880346060 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880407095 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880418062 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880556107 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880584955 CEST44350234185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.880630970 CEST50234443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.966043949 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.966087103 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.966202974 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.966444016 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.966454983 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:00.970419884 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.015403032 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.101135015 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.107292891 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.113466024 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.113481998 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.114082098 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.114603996 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.114630938 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.115109921 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.115207911 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.115278006 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116004944 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116102934 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116518021 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116677046 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116854906 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.116883039 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.154289007 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.154392958 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.154489994 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.159409046 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.239918947 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.240031958 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.240098953 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.263756990 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.263932943 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.263972044 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.585098028 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.598984003 CEST50230443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.599020958 CEST44350230185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.600321054 CEST50242443192.168.2.934.49.241.189
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.600347996 CEST4435024234.49.241.189192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.623944044 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.623958111 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.624402046 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.628218889 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.628257990 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.628328085 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.673706055 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.675956011 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.675993919 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.676052094 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.680073977 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.680085897 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.680139065 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.689255953 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.689562082 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.690715075 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.690738916 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.693948984 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.693965912 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.694917917 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.694930077 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.696856022 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.698709011 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.698734045 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.699158907 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.700093031 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.700109005 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.739412069 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.766777992 CEST50241443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.766798973 CEST44350241104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.770638943 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.770662069 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.770745993 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.772197962 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.772207975 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.820265055 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.820292950 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.820395947 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.822973967 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.822988033 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.990144014 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.990497112 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.990499973 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.990516901 CEST44350243185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:01.990564108 CEST50243443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.002906084 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.002939939 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.003032923 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.003355980 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.003370047 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.213666916 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.259365082 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.381273985 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.387748003 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.389302969 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394098997 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394109964 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394273996 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394294977 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394428015 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394459963 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394531012 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394541025 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.394682884 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395315886 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395355940 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395397902 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395407915 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395430088 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395535946 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.395591021 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396280050 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396333933 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396339893 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396404982 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396660089 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.396732092 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397084951 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397269011 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397279024 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397344112 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397598982 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397617102 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397670031 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.397679090 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.438616991 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.438657045 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.438663006 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.438676119 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.438704014 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.465624094 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.486644030 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.520183086 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.528825045 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.602796078 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.602823973 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.603013039 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.603034019 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.603558064 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.603586912 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.604723930 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.605564117 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.607564926 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.607671022 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.607911110 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.607913017 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.607974052 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.608025074 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.608076096 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.608171940 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.608314037 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.608398914 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.610232115 CEST50247443192.168.2.934.120.231.39
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.610265017 CEST4435024734.120.231.39192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.610361099 CEST50246443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.610374928 CEST44350246185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.643361092 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.643614054 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.643640995 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.643995047 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.644579887 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.644649982 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.644959927 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.651402950 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.655422926 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660018921 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660042048 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660069942 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660131931 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660161972 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660217047 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660659075 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660764933 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.660820007 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.661102057 CEST50244443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.661123991 CEST44350244185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.661864042 CEST50245443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.661883116 CEST44350245185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.691401958 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805191994 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805223942 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805285931 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805316925 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805335999 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805365086 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.805387974 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892278910 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892299891 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892307997 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892345905 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892409086 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892409086 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892420053 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892427921 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.892615080 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893076897 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893120050 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893146992 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893203974 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893208981 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893234015 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.893271923 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.894201994 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.894279957 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.897185087 CEST50250443192.168.2.9185.16.78.162
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.897198915 CEST44350250185.16.78.162192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899147987 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899157047 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899194002 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899216890 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899255037 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899272919 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.899312973 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.917834997 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.917933941 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.917990923 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.918705940 CEST50252443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.918730021 CEST44350252185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.988915920 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.988976955 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.989018917 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.989052057 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.989070892 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.994239092 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.994261026 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.994307995 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.994316101 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.994353056 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.997112036 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.997176886 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:02.997186899 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.000888109 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.000942945 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.000950098 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.000999928 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.001005888 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.001049042 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072659969 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072681904 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072735071 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072762966 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072784901 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.072815895 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.074702978 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.074721098 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.074775934 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.074785948 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.074831963 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.075623035 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.078372002 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.078389883 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.078429937 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.078461885 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.078479052 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.080265999 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.080297947 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.080331087 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.080338955 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.080369949 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.081202030 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.081260920 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.081270933 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.107963085 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.107999086 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.108094931 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.108345032 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.108359098 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.122482061 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.133821964 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.133857965 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.133920908 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.138140917 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.138158083 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158807993 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158827066 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158881903 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158898115 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158943892 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.158952951 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159780979 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159823895 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159848928 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159856081 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159888029 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.159907103 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245471954 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245501041 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245539904 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245558977 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245583057 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.245599985 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250432014 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250457048 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250494003 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250508070 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250576973 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.250576973 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.295788050 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.295805931 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.295888901 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.295907021 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.295943975 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.332947969 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.332967043 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.333009005 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.333024979 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.333036900 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.333059072 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335104942 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335122108 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335160017 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335167885 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335190058 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.335203886 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.362718105 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.364901066 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.364937067 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.364995003 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.370085955 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.370099068 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.380897045 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.380923033 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.380970001 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.380987883 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.381016016 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.381031036 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421454906 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421473026 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421535015 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421551943 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421565056 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421586037 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421586037 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421613932 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421624899 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421639919 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.421664000 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464545012 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464570999 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464622021 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464636087 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464665890 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.464688063 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.465776920 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.465810061 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.465840101 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.465847015 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.465883017 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.506803036 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.506882906 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.506907940 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.506953955 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508558035 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508584023 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508641005 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508660078 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508693933 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.508693933 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.551971912 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.551996946 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.552041054 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.552067995 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.552093983 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.552109003 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555021048 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555043936 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555088043 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555100918 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555131912 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.555155039 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.603661060 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.603682995 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.603732109 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.603744984 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.603785992 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.604624987 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.606801033 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.610415936 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.610430002 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.610548019 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.610568047 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.610874891 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.611042023 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.611625910 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.611705065 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.611892939 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.611980915 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.612036943 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.612068892 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.612104893 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.612178087 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637866020 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637885094 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637928963 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637944937 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637974024 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.637994051 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.638308048 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.638324976 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.638365030 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.638371944 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.638420105 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.655406952 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.679951906 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.679970026 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680006981 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680018902 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680052996 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680063009 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680768013 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680783987 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680846930 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680854082 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.680891991 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.711735964 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.711793900 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.711885929 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724118948 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724137068 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724189043 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724211931 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724240065 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724248886 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724890947 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724908113 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724946022 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724953890 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.724992037 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.725011110 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729294062 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729312897 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729357958 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729372025 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729402065 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.729419947 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.767143965 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.767199993 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.767213106 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.767224073 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.767258883 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.770173073 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.770193100 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.770240068 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.770250082 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.770283937 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.775871992 CEST50255443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.775897026 CEST44350255104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.806404114 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.807755947 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.807873011 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.808176041 CEST50254443192.168.2.934.111.51.169
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.808185101 CEST4435025434.111.51.169192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.811671972 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.811687946 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.811748981 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.811769009 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.815372944 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.815402031 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.815454960 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.815466881 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.815494061 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.823040962 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.828059912 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.828082085 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.828378916 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.832562923 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.832575083 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.851140976 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.851197004 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.853905916 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.853924036 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.853970051 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.853985071 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.854018927 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.855066061 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.855086088 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.855118990 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.855129004 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.855159044 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.868707895 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898124933 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898176908 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898200035 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898211956 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898240089 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898931026 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898952007 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898989916 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.898998976 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.899055958 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.905961037 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.905981064 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.906022072 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.906032085 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.906079054 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.940298080 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.940318108 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.940367937 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.940380096 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.940412045 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.944061041 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.944077015 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.944117069 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.944127083 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.944174051 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984591007 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984610081 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984663010 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984678030 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984726906 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.984740019 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.987991095 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.988053083 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.988063097 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.988107920 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.989074945 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.989135027 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.989141941 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994725943 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994755983 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994781017 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994788885 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994821072 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994827986 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:03.994878054 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.015644073 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.028388977 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.028408051 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.028454065 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.028465986 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.028537035 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031369925 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031416893 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031430960 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031438112 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031475067 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031482935 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.031518936 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.059720039 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.059734106 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.060369015 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.062691927 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.062767029 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.066097975 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.071748972 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.071768045 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.071835995 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.071850061 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.071899891 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.075870991 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.075911999 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.075943947 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.075985909 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.075993061 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.076087952 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079301119 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079324961 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079397917 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079406023 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079421997 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.079508066 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.088232994 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.111402035 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.113789082 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.113807917 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.113864899 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.113876104 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.113924026 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.115583897 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.115612030 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.115663052 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.115674019 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.115722895 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.121871948 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.122402906 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.122459888 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.128606081 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.128632069 CEST44350216185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.128642082 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.128675938 CEST50216443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158309937 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158329964 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158371925 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158385038 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158406019 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.158426046 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159158945 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159173012 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159214973 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159221888 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159254074 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.159271002 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162738085 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162770987 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162811995 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162820101 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162852049 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.162888050 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.167088032 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.167167902 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.167176008 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.167227030 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.168986082 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.169034958 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.169061899 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.169102907 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.170774937 CEST50251443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.170789957 CEST44350251185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.285487890 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.285598040 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.285665035 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.352343082 CEST50256443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.352353096 CEST44350256185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.458398104 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.462235928 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.462248087 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.462619066 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.463835001 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.463901997 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.464328051 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.464339018 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.673011065 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.674343109 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.674438000 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.674904108 CEST50257443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:04.674916983 CEST44350257185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:06.429812908 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:06.429831982 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:06.429986954 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:06.430906057 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:06.430919886 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.036264896 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.036305904 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.036381960 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.037045956 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.037060022 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.054491043 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.055143118 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.055152893 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.055510044 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.056011915 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.056075096 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.056401014 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.103399038 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.321835995 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.322513103 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.322594881 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.332175970 CEST50266443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.332190990 CEST44350266185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.681391954 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.769850016 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.769860029 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.770477057 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.772653103 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.772762060 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.773791075 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.773813963 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.794594049 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.794625044 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.794713974 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.795547009 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.795561075 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.803653955 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.803692102 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.803749084 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.804460049 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.804472923 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.808756113 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.808764935 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.808820009 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.809123993 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.809132099 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.913033009 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.913064957 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.913136005 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.913378954 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:07.913388014 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.069740057 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070005894 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070050955 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070719957 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070749998 CEST44350269185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070759058 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.070849895 CEST50269443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428052902 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428317070 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428327084 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428591013 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428718090 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428759098 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.428786039 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.429064035 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.429147959 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.429290056 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.429321051 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.429944992 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.430242062 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.430363894 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.430368900 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.430413961 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.459923029 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.467873096 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.467889071 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.468641996 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.469933987 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.470020056 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.470331907 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.470344067 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.529244900 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.554064989 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.554621935 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.554637909 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.554996967 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.555598021 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.555655956 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.556104898 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.603399992 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.630960941 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.631187916 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.631284952 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.632510900 CEST50270443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.632524967 CEST44350270185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.671782017 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.671811104 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.671859980 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.671869993 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.671907902 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.676786900 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.676798105 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.676857948 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.676867008 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697161913 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697397947 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697463989 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697734118 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697751999 CEST44350271185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697762012 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.697803974 CEST50271443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.699232101 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.699273109 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.699342966 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.699598074 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.699611902 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762043953 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762104988 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762114048 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762237072 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762283087 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762455940 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762470961 CEST44350272185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762479067 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.762515068 CEST50272443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.831655979 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.831965923 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.831975937 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.831985950 CEST44350273185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.832048893 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:08.832048893 CEST50273443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:09.989185095 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:09.989232063 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:09.989310980 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:09.993088961 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:09.993109941 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.319459915 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.432826996 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.608490944 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.608506918 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.609062910 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.635457039 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.635598898 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.635723114 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.635736942 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.743460894 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.924716949 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.924810886 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.924873114 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.946918964 CEST50274443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:10.946933985 CEST44350274185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.113280058 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.113327980 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.113384008 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.113687038 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.113698959 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.240448952 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.243135929 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.243171930 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.243561983 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.244829893 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.244900942 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.245362997 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.291404009 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.514142990 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.514647961 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.514733076 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.749182940 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.749222994 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.749304056 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.788058043 CEST50275443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.788090944 CEST44350275185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.790020943 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.790044069 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.894082069 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.920528889 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.920542955 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.921017885 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.926784039 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.926863909 CEST44350276142.250.186.164192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:11.977030993 CEST50276443192.168.2.9142.250.186.164
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.229788065 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.229835987 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.229971886 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.230139971 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.230195045 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.230309010 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.231040955 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.231056929 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.231405020 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.231420040 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.270062923 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.270100117 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.270226955 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.270440102 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.270452023 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.441519976 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.441912889 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.441925049 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.443078041 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.443923950 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.444108009 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.444638014 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.445688009 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.445748091 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.636339903 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.636568069 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.636646986 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.640176058 CEST50277443192.168.2.9185.16.78.65
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.640198946 CEST44350277185.16.78.65192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.748090029 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.748373985 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.748383999 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.748868942 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.749206066 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.749284983 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.749576092 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.749717951 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.749722004 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.861613035 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.865035057 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.865061998 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.865447044 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.865880966 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.865969896 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.866223097 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.866252899 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.881680965 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.881947041 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.881963968 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.882373095 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.882781982 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.882863045 CEST44350278185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.888796091 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.888894081 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.888972044 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.889997959 CEST50281443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.890012026 CEST44350281104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.970077038 CEST50278443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.970130920 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.970205069 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.970405102 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065265894 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065289974 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065320015 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065407038 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065423012 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065459967 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.065479994 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.149415016 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.149553061 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.149708033 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.149792910 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.150618076 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.303138971 CEST50279443192.168.2.9185.16.78.170
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.303164005 CEST44350279185.16.78.170192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.311820984 CEST50219443192.168.2.9104.18.86.42
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.311829090 CEST44350219104.18.86.42192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.312593937 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.312627077 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.312691927 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.313158035 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.313173056 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.313661098 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.313674927 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.313731909 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.314315081 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.314327955 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.431535959 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.431613922 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.431849003 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.453758001 CEST50225443192.168.2.9188.114.97.3
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.453790903 CEST44350225188.114.97.3192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.454221964 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.454251051 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.454498053 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.454711914 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.454724073 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.745735884 CEST50285443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.745776892 CEST44350285185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.746002913 CEST50285443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.746243954 CEST50285443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.746254921 CEST44350285185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.763272047 CEST50286443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.763308048 CEST44350286185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.763400078 CEST50286443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764118910 CEST50287443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764153004 CEST44350287185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764224052 CEST50286443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764230967 CEST44350286185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764259100 CEST50287443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764508009 CEST50287443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.764520884 CEST44350287185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.789377928 CEST50288443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.789419889 CEST44350288185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.789555073 CEST50288443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.789731026 CEST50288443192.168.2.9185.16.78.165
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.789745092 CEST44350288185.16.78.165192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.857028961 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.857048035 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.857111931 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.857532978 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.857541084 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.923810959 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.924164057 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.924175978 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.924526930 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.925373077 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.925435066 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.925550938 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.965282917 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.965682983 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.965703011 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.966125965 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.966842890 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.966943979 CEST44350283185.16.78.181192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.967138052 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.967372894 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.967389107 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.967407942 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.968586922 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.969075918 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.969218969 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.969224930 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.969259024 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.071784019 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.071854115 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.071907043 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.072812080 CEST50284443192.168.2.9104.18.32.137
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.072824955 CEST44350284104.18.32.137192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.078193903 CEST50283443192.168.2.9185.16.78.181
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.078311920 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.253205061 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.253222942 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.253360033 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.253392935 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.253443956 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258651972 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258661032 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258683920 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258717060 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258750916 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.258750916 CEST50282443192.168.2.9185.16.78.69
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.310451984 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.310698986 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.310719013 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311075926 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311423063 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311487913 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311599970 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311655998 CEST50289443192.168.2.9104.18.66.57
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.311671019 CEST44350289104.18.66.57192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.343352079 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.343364000 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.343380928 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:14.343393087 CEST44350282185.16.78.69192.168.2.9
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.554518938 CEST192.168.2.91.1.1.10xa5b5Standard query (0)www.admiralcasino.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.554747105 CEST192.168.2.91.1.1.10x2270Standard query (0)www.admiralcasino.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.764666080 CEST192.168.2.91.1.1.10x46c5Standard query (0)apiproxy.admiralcasino.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.764815092 CEST192.168.2.91.1.1.10xe4e4Standard query (0)apiproxy.admiralcasino.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.765611887 CEST192.168.2.91.1.1.10xeedcStandard query (0)rmg-crm-api-gg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.765779972 CEST192.168.2.91.1.1.10xc900Standard query (0)rmg-crm-api-gg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.772419930 CEST192.168.2.91.1.1.10x3f16Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.772586107 CEST192.168.2.91.1.1.10x6209Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.773094893 CEST192.168.2.91.1.1.10x72e0Standard query (0)cdn.seondf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.773211002 CEST192.168.2.91.1.1.10xa783Standard query (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.775218010 CEST192.168.2.91.1.1.10xd859Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.775394917 CEST192.168.2.91.1.1.10x1b72Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.030021906 CEST192.168.2.91.1.1.10x7c61Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.030280113 CEST192.168.2.91.1.1.10x153cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.051784039 CEST192.168.2.91.1.1.10xb103Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.052032948 CEST192.168.2.91.1.1.10xa3e1Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.053006887 CEST192.168.2.91.1.1.10xb0d6Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.053167105 CEST192.168.2.91.1.1.10x75e3Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.124042988 CEST192.168.2.91.1.1.10xbb85Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.124275923 CEST192.168.2.91.1.1.10xcafcStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.125231981 CEST192.168.2.91.1.1.10xf766Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.125593901 CEST192.168.2.91.1.1.10xdb36Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.192373037 CEST192.168.2.91.1.1.10x7aceStandard query (0)cdn.seondf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.193007946 CEST192.168.2.91.1.1.10x2359Standard query (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.428020000 CEST192.168.2.91.1.1.10xdb8Standard query (0)api.xtremepush.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.428775072 CEST192.168.2.91.1.1.10xb904Standard query (0)api.xtremepush.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.432679892 CEST192.168.2.91.1.1.10x9f35Standard query (0)prod.webpu.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.433058977 CEST192.168.2.91.1.1.10x2018Standard query (0)prod.webpu.sh65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.744322062 CEST192.168.2.91.1.1.10x6ff1Standard query (0)geoip-gg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.744540930 CEST192.168.2.91.1.1.10xc857Standard query (0)geoip-gg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.751760960 CEST192.168.2.91.1.1.10x2383Standard query (0)a26593720012.cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.752404928 CEST192.168.2.91.1.1.10x6283Standard query (0)a26593720012.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.869211912 CEST192.168.2.91.1.1.10x270bStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.869662046 CEST192.168.2.91.1.1.10x9c29Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.871433973 CEST192.168.2.91.1.1.10x52edStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.871891975 CEST192.168.2.91.1.1.10xe152Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.874099970 CEST192.168.2.91.1.1.10x7b0cStandard query (0)prod.webpu.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.874414921 CEST192.168.2.91.1.1.10x13c5Standard query (0)prod.webpu.sh65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.178301096 CEST192.168.2.91.1.1.10x6804Standard query (0)apiproxy.admiralcasino.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.179081917 CEST192.168.2.91.1.1.10x856fStandard query (0)apiproxy.admiralcasino.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.713735104 CEST192.168.2.91.1.1.10xd4f0Standard query (0)logx.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.741647959 CEST192.168.2.91.1.1.10x70b3Standard query (0)logx.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.292203903 CEST192.168.2.91.1.1.10xddb3Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.292398930 CEST192.168.2.91.1.1.10x51e5Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.457607985 CEST192.168.2.91.1.1.10x30c5Standard query (0)sdk.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.457771063 CEST192.168.2.91.1.1.10xf936Standard query (0)sdk.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.258241892 CEST192.168.2.91.1.1.10x2ce4Standard query (0)jackpot-service-v1-gg-rmg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.258519888 CEST192.168.2.91.1.1.10x90fbStandard query (0)jackpot-service-v1-gg-rmg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.260622025 CEST192.168.2.91.1.1.10xe78dStandard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.260807991 CEST192.168.2.91.1.1.10xc529Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.866194010 CEST192.168.2.91.1.1.10xb248Standard query (0)stream-173.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.866565943 CEST192.168.2.91.1.1.10x1ce0Standard query (0)stream-173.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.872608900 CEST192.168.2.91.1.1.10xcdd9Standard query (0)sdkuaservice.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.872912884 CEST192.168.2.91.1.1.10xc45aStandard query (0)sdkuaservice.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.545078993 CEST192.168.2.91.1.1.10xfbd1Standard query (0)geoip-gg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.545273066 CEST192.168.2.91.1.1.10x8110Standard query (0)geoip-gg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.552246094 CEST192.168.2.91.1.1.10xadbbStandard query (0)api.xtremepush.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.552423000 CEST192.168.2.91.1.1.10x1fbaStandard query (0)api.xtremepush.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.261583090 CEST192.168.2.91.1.1.10xd8cdStandard query (0)realtime-173.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.261874914 CEST192.168.2.91.1.1.10x423eStandard query (0)realtime-173.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.295515060 CEST192.168.2.91.1.1.10x4396Standard query (0)crmtool-gg-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.295716047 CEST192.168.2.91.1.1.10x3d40Standard query (0)crmtool-gg-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.258220911 CEST192.168.2.91.1.1.10x589eStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.258553028 CEST192.168.2.91.1.1.10xe6b8Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.267236948 CEST192.168.2.91.1.1.10xd5e7Standard query (0)sdk.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.267599106 CEST192.168.2.91.1.1.10x325fStandard query (0)sdk.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.273730040 CEST192.168.2.91.1.1.10xbb16Standard query (0)sdkuaservice.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.274137974 CEST192.168.2.91.1.1.10xb5b8Standard query (0)sdkuaservice.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.339787006 CEST192.168.2.91.1.1.10x175Standard query (0)jackpot-service-v1-gg-rmg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.340452909 CEST192.168.2.91.1.1.10x9535Standard query (0)jackpot-service-v1-gg-rmg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.367611885 CEST192.168.2.91.1.1.10xea33Standard query (0)stream-173.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.368453979 CEST192.168.2.91.1.1.10x34baStandard query (0)stream-173.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.381982088 CEST192.168.2.91.1.1.10xed48Standard query (0)www.admiralcasino.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.382400036 CEST192.168.2.91.1.1.10xb0ebStandard query (0)www.admiralcasino.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.384715080 CEST192.168.2.91.1.1.10xc859Standard query (0)rmg-crm-api-gg.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.384882927 CEST192.168.2.91.1.1.10x69a4Standard query (0)rmg-crm-api-gg.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.392121077 CEST192.168.2.91.1.1.10x460dStandard query (0)realtime-173.optimove.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.392488956 CEST192.168.2.91.1.1.10x6087Standard query (0)realtime-173.optimove.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.400645018 CEST192.168.2.91.1.1.10x5927Standard query (0)crmtool-gg-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.400851965 CEST192.168.2.91.1.1.10xc369Standard query (0)crmtool-gg-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.224601984 CEST192.168.2.91.1.1.10x6da2Standard query (0)gg-vs-log-apm.greentube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.225542068 CEST192.168.2.91.1.1.10x7614Standard query (0)gg-vs-log-apm.greentube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.228445053 CEST192.168.2.91.1.1.10x7a62Standard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.228601933 CEST192.168.2.91.1.1.10x691bStandard query (0)admiralcasino-co-uk-cdn-static.gt-cdn.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.228960037 CEST192.168.2.91.1.1.10x75dcStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.229082108 CEST192.168.2.91.1.1.10x8372Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.418351889 CEST192.168.2.91.1.1.10x3e8Standard query (0)api.xtremepush.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.418788910 CEST192.168.2.91.1.1.10xd8b0Standard query (0)api.xtremepush.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.419286013 CEST192.168.2.91.1.1.10x3212Standard query (0)prod.webpu.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.419413090 CEST192.168.2.91.1.1.10x5864Standard query (0)prod.webpu.sh65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:08.564919949 CEST1.1.1.1192.168.2.90xa5b5No error (0)www.admiralcasino.co.uk185.16.78.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.774328947 CEST1.1.1.1192.168.2.90x46c5No error (0)apiproxy.admiralcasino.co.uk185.16.78.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.777159929 CEST1.1.1.1192.168.2.90xeedcNo error (0)rmg-crm-api-gg.greentube.com185.16.78.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780039072 CEST1.1.1.1192.168.2.90x3f16No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780039072 CEST1.1.1.1192.168.2.90x3f16No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780231953 CEST1.1.1.1192.168.2.90x6209No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780695915 CEST1.1.1.1192.168.2.90x72e0No error (0)cdn.seondf.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.780695915 CEST1.1.1.1192.168.2.90x72e0No error (0)cdn.seondf.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.783875942 CEST1.1.1.1192.168.2.90xa783No error (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.789557934 CEST1.1.1.1192.168.2.90x1b72No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:09.796770096 CEST1.1.1.1192.168.2.90xd859No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.036775112 CEST1.1.1.1192.168.2.90x7c61No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.036875963 CEST1.1.1.1192.168.2.90x153cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.058546066 CEST1.1.1.1192.168.2.90xb103No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.058546066 CEST1.1.1.1192.168.2.90xb103No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.059422970 CEST1.1.1.1192.168.2.90xa3e1No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.070360899 CEST1.1.1.1192.168.2.90x75e3No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:11.071664095 CEST1.1.1.1192.168.2.90xb0d6No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.134680986 CEST1.1.1.1192.168.2.90xcafcNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.134994984 CEST1.1.1.1192.168.2.90xf766No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.134994984 CEST1.1.1.1192.168.2.90xf766No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.135298967 CEST1.1.1.1192.168.2.90xbb85No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.135298967 CEST1.1.1.1192.168.2.90xbb85No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.137325048 CEST1.1.1.1192.168.2.90xdb36No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.200238943 CEST1.1.1.1192.168.2.90x2359No error (0)cdn.seondf.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.201437950 CEST1.1.1.1192.168.2.90x7aceNo error (0)cdn.seondf.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.201437950 CEST1.1.1.1192.168.2.90x7aceNo error (0)cdn.seondf.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.438512087 CEST1.1.1.1192.168.2.90xb904No error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.445679903 CEST1.1.1.1192.168.2.90x9f35No error (0)prod.webpu.sh54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.445679903 CEST1.1.1.1192.168.2.90x9f35No error (0)prod.webpu.sh34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.445679903 CEST1.1.1.1192.168.2.90x9f35No error (0)prod.webpu.sh52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.455949068 CEST1.1.1.1192.168.2.90xdb8No error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.455949068 CEST1.1.1.1192.168.2.90xdb8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.455949068 CEST1.1.1.1192.168.2.90xdb8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:12.455949068 CEST1.1.1.1192.168.2.90xdb8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.757318974 CEST1.1.1.1192.168.2.90x6ff1No error (0)geoip-gg.greentube.com185.16.78.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.765387058 CEST1.1.1.1192.168.2.90x6283No error (0)a26593720012.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.765779972 CEST1.1.1.1192.168.2.90x2383No error (0)a26593720012.cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.765779972 CEST1.1.1.1192.168.2.90x2383No error (0)a26593720012.cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876306057 CEST1.1.1.1192.168.2.90x270bNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876306057 CEST1.1.1.1192.168.2.90x270bNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.876601934 CEST1.1.1.1192.168.2.90x9c29No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.878896952 CEST1.1.1.1192.168.2.90x52edNo error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.878896952 CEST1.1.1.1192.168.2.90x52edNo error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.880521059 CEST1.1.1.1192.168.2.90xe152No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.882908106 CEST1.1.1.1192.168.2.90x7b0cNo error (0)prod.webpu.sh52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.882908106 CEST1.1.1.1192.168.2.90x7b0cNo error (0)prod.webpu.sh54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:14.882908106 CEST1.1.1.1192.168.2.90x7b0cNo error (0)prod.webpu.sh34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.185899019 CEST1.1.1.1192.168.2.90x6804No error (0)apiproxy.admiralcasino.co.uk185.16.78.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:15.720824957 CEST1.1.1.1192.168.2.90xd4f0No error (0)logx.optimizely.com34.49.241.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.305952072 CEST1.1.1.1192.168.2.90xddb3No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.305952072 CEST1.1.1.1192.168.2.90xddb3No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.305963039 CEST1.1.1.1192.168.2.90x51e5No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:16.468832970 CEST1.1.1.1192.168.2.90x30c5No error (0)sdk.optimove.net34.98.83.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.268423080 CEST1.1.1.1192.168.2.90x2ce4No error (0)jackpot-service-v1-gg-rmg.greentube.com185.16.78.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.277667046 CEST1.1.1.1192.168.2.90xc529No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.281428099 CEST1.1.1.1192.168.2.90xe78dNo error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.878225088 CEST1.1.1.1192.168.2.90xb248No error (0)stream-173.optimove.netstream-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.878225088 CEST1.1.1.1192.168.2.90xb248No error (0)stream-eu.optimove.net34.120.231.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.880310059 CEST1.1.1.1192.168.2.90x1ce0No error (0)stream-173.optimove.netstream-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:17.880836964 CEST1.1.1.1192.168.2.90xcdd9No error (0)sdkuaservice.optimove.net34.102.240.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.517425060 CEST1.1.1.1192.168.2.90xadc6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.517425060 CEST1.1.1.1192.168.2.90xadc6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.554950953 CEST1.1.1.1192.168.2.90xfbd1No error (0)geoip-gg.greentube.com185.16.78.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.559986115 CEST1.1.1.1192.168.2.90x1fbaNo error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560094118 CEST1.1.1.1192.168.2.90xadbbNo error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560094118 CEST1.1.1.1192.168.2.90xadbbNo error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560094118 CEST1.1.1.1192.168.2.90xadbbNo error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:18.560094118 CEST1.1.1.1192.168.2.90xadbbNo error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.274607897 CEST1.1.1.1192.168.2.90xd8cdNo error (0)realtime-173.optimove.netrealtime-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.274607897 CEST1.1.1.1192.168.2.90xd8cdNo error (0)realtime-eu.optimove.net34.111.51.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:19.275049925 CEST1.1.1.1192.168.2.90x423eNo error (0)realtime-173.optimove.netrealtime-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.313380957 CEST1.1.1.1192.168.2.90x4396No error (0)crmtool-gg-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:20.316517115 CEST1.1.1.1192.168.2.90x3d40No error (0)crmtool-gg-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.266448021 CEST1.1.1.1192.168.2.90x589eNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.266448021 CEST1.1.1.1192.168.2.90x589eNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.266716003 CEST1.1.1.1192.168.2.90xe6b8No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.276314020 CEST1.1.1.1192.168.2.90xd5e7No error (0)sdk.optimove.net34.98.83.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.281325102 CEST1.1.1.1192.168.2.90xbb16No error (0)sdkuaservice.optimove.net34.102.240.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.357506990 CEST1.1.1.1192.168.2.90x175No error (0)jackpot-service-v1-gg-rmg.greentube.com185.16.78.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.379211903 CEST1.1.1.1192.168.2.90xea33No error (0)stream-173.optimove.netstream-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.379211903 CEST1.1.1.1192.168.2.90xea33No error (0)stream-eu.optimove.net34.120.231.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.380152941 CEST1.1.1.1192.168.2.90x34baNo error (0)stream-173.optimove.netstream-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.393428087 CEST1.1.1.1192.168.2.90xed48No error (0)www.admiralcasino.co.uk185.16.78.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.396347046 CEST1.1.1.1192.168.2.90xc859No error (0)rmg-crm-api-gg.greentube.com185.16.78.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.404315948 CEST1.1.1.1192.168.2.90x6087No error (0)realtime-173.optimove.netrealtime-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.404855013 CEST1.1.1.1192.168.2.90x460dNo error (0)realtime-173.optimove.netrealtime-eu.optimove.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.404855013 CEST1.1.1.1192.168.2.90x460dNo error (0)realtime-eu.optimove.net34.111.51.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.415110111 CEST1.1.1.1192.168.2.90xc369No error (0)crmtool-gg-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:22.421721935 CEST1.1.1.1192.168.2.90x5927No error (0)crmtool-gg-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:38:28.234982967 CEST1.1.1.1192.168.2.90x6da2No error (0)gg-vs-log-apm.greentube.com185.16.78.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.238229990 CEST1.1.1.1192.168.2.90x75dcNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.238229990 CEST1.1.1.1192.168.2.90x75dcNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.238255024 CEST1.1.1.1192.168.2.90x8372No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.242178917 CEST1.1.1.1192.168.2.90x691bNo error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:12.248424053 CEST1.1.1.1192.168.2.90x7a62No error (0)admiralcasino-co-uk-cdn-static.gt-cdn.netgt-cdn.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.426709890 CEST1.1.1.1192.168.2.90x3e8No error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.426709890 CEST1.1.1.1192.168.2.90x3e8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.426709890 CEST1.1.1.1192.168.2.90x3e8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.426709890 CEST1.1.1.1192.168.2.90x3e8No error (0)production-api-servers-602978923.eu-west-1.elb.amazonaws.com34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.427485943 CEST1.1.1.1192.168.2.90xd8b0No error (0)api.xtremepush.comproduction-api-servers-602978923.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.428915024 CEST1.1.1.1192.168.2.90x3212No error (0)prod.webpu.sh54.195.65.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.428915024 CEST1.1.1.1192.168.2.90x3212No error (0)prod.webpu.sh52.19.91.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:13.428915024 CEST1.1.1.1192.168.2.90x3212No error (0)prod.webpu.sh34.240.168.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:19.291402102 CEST1.1.1.1192.168.2.90xff2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:19.291402102 CEST1.1.1.1192.168.2.90xff2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:19.555795908 CEST1.1.1.1192.168.2.90x1ef0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:19.555795908 CEST1.1.1.1192.168.2.90x1ef0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:21.293550968 CEST1.1.1.1192.168.2.90x267fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 14:39:21.293550968 CEST1.1.1.1192.168.2.90x267fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            0192.168.2.949711184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:37:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-04 12:37:54 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=187639
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:37:54 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            1192.168.2.949712184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:37:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-04 12:37:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=187713
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:37:55 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-10-04 12:37:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.949716185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:09 UTC668OUTGET /en HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:09 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Set-Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; Path=/; Secure
                                                                                                                                                                                                                                            Set-Cookie: siteLang=en; Max-Age=900; Path=/; Expires=Fri, 04 Oct 2024 12:53:09 GMT; Secure
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            Content-Length: 19813
                                                                                                                                                                                                                                            ETag: W/"4d65-5OLYO1dvWR70TB7HzriJLcCV0sA"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; path=/; Httponly; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:09 UTC15298INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 3d 22 33 65 61 66 34 63 31 37 2d 62 35 66 34 2d 34 38 30 63 2d 39 34 35 64 2d 32 65 65 62 30 64 34 37 33 64 61 61 22 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3d 22 74 72 75 65
                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true
                                                                                                                                                                                                                                            2024-10-04 12:38:09 UTC1086INData Raw: 59 39 50 64 53 72 36 32 4e 6e 6a 4f 4c 36 7a 58 53 66 63 78 61 75 57 7a 61 7a 37 41 39 34 4a 47 61 65 75 33 56 76 61 43 6e 33 59 69 6a 66 75 36 72 35 6f 4a 5a 6b 39 75 61 65 78 35 2b 6f 2b 46 51 71 37 33 79 76 6b 4e 6a 64 35 2f 39 2b 4e 72 6d 51 32 76 30 31 7a 65 61 53 61 30 52 44 59 76 59 32 74 6d 52 33 63 2f 35 34 66 70 76 73 76 37 62 35 48 42 79 45 74 59 52 6b 42 72 39 74 67 37 44 6e 5a 49 41 68 69 62 41 68 31 7a 66 2f 56 50 4c 75 75 63 6d 44 38 4c 39 67 67 48 32 6d 7a 6e 67 51 32 37 57 58 46 72 5a 48 76 6a 4d 35 32 6e 36 52 73 47 6e 54 74 37 64 77 4e 6a 56 66 79 76 37 65 52 4c 66 55 56 69 77 35 53 67 7a 42 77 77 41 41 51 35 42 41 30 43 41 41 41 4e 41 67 41 41 44 51 49 41 41 41 30 43 41 41 41 4e 41 67 4d 75 51 47 4a 57 7a 4a 31 2b 64 66 41 7a 70 2b 71
                                                                                                                                                                                                                                            Data Ascii: Y9PdSr62NnjOL6zXSfcxauWzaz7A94JGaeu3VvaCn3Yijfu6r5oJZk9uaex5+o+FQq73yvkNjd5/9+NrmQ2v01zeaSa0RDYvY2tmR3c/54fpvsv7b5HByEtYRkBr9tg7DnZIAhibAh1zf/VPLuucmD8L9ggH2mzngQ27WXFrZHvjM52n6RsGnTt7dwNjVfyv7eRLfUViw5SgzBwwAAQ5BA0CAAANAgAADQIAAA0CAAANAgMuQGJWzJ1+dfAzp+q
                                                                                                                                                                                                                                            2024-10-04 12:38:09 UTC3429INData Raw: 68 2f 37 36 49 73 4e 6a 49 30 41 4d 31 6f 31 42 39 75 2b 67 5a 61 61 37 33 33 6d 7a 37 64 76 69 65 44 46 6e 58 68 31 44 30 63 4f 45 61 31 4c 75 39 37 67 53 7a 73 4b 48 75 4b 51 5a 67 57 2b 4f 33 71 72 2b 4c 61 48 6d 75 76 50 57 6f 4c 78 69 59 38 39 31 78 78 6b 39 54 75 70 37 54 6a 30 49 65 44 64 76 35 76 36 2f 74 31 6c 4f 4e 76 44 7a 74 30 52 63 72 32 47 4c 6e 53 32 4d 59 79 46 51 39 43 4d 31 75 56 4f 66 47 74 4f 37 38 6b 2f 2b 70 63 39 52 36 41 31 41 71 72 52 31 67 75 66 2b 32 37 7a 2b 49 6f 6a 6e 64 32 6a 33 34 70 2b 61 36 38 35 36 43 46 63 2f 76 59 39 53 78 2b 4f 48 62 4d 61 71 51 36 35 37 6e 4b 4e 66 72 73 37 4c 72 56 34 79 31 35 72 59 46 64 6f 64 2b 2f 41 31 44 61 47 73 52 46 67 52 71 73 57 35 6d 2f 56 30 6f 47 7a 52 6a 44 31 75 53 48 4f 56 4f 36 4f
                                                                                                                                                                                                                                            Data Ascii: h/76IsNjI0AM1o1B9u+gZaa733mz7dvieDFnXh1D0cOEa1Lu97gSzsKHuKQZgW+O3qr+LaHmuvPWoLxiY891xxk9Tup7Tj0IeDdv5v6/t1lONvDzt0Rcr2GLnS2MYyFQ9CM1uVOfGtO78k/+pc9R6A1AqrR1guf+27z+Iojnd2j34p+a6856CFc/vY9Sx+OHbMaqQ657nKNfrs7LrV4y15rYFdod+/A1DaGsRFgRqsW5m/V0oGzRjD1uSHOVO6O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.949722104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC552OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: uiXk8gw/ehyoMvZ3GeQiaQ==
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 13:13:01 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 22c02fad-e01e-0102-4b99-15d725000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 13:35:39 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 82951
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a3d1a5341bb-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC462INData Raw: 35 37 62 66 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                            Data Ascii: 57bfvar OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 2c 22 46 52 22 2c 22 49 54 22 2c 22 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f
                                                                                                                                                                                                                                            Data Ascii: ,"FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDo
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 28 22 3b 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: (";").map(function(t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Elemen
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 2e 77 69 6e 2e 5f 5f 67 70 70 7c 7c 28 73 2e 77 69 6e 2e 5f 5f 67 70 70 3d 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45
                                                                                                                                                                                                                                            Data Ascii: .win.__gpp||(s.win.__gpp=s.executeGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentE
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 74 29 7b 76 61 72 20 65 2c 69 3d 73 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 42 6f 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45
                                                                                                                                                                                                                                            Data Ascii: t){var e,i=s.win.document,n=Boolean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addE
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 50 6f 6c 69 63 79 26 26 28 77 69 6e 64 6f 77 2e 4f 74 54 72 75 73 74 65 64 54 79 70 65 2e 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                            Data Ascii: Policy&&(window.OtTrustedType.TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: .stubScriptElement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 43 6f 6f 6b 69 65 4e 61 6d 65 2c 6c 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f
                                                                                                                                                                                                                                            Data Ascii: CookieName,l.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessio
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f
                                                                                                                                                                                                                                            Data Ascii: ch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMo
                                                                                                                                                                                                                                            2024-10-04 12:38:10 UTC1369INData Raw: 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e
                                                                                                                                                                                                                                            Data Ascii: fault});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.949730188.114.97.34432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC535OUTGET /js/v5/agent.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.seondf.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 576526
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Mon, 23 Sep 2024 09:46:52 GMT
                                                                                                                                                                                                                                            ETag: "fbadce07e23bfd7fd5a5c66b271d798a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                                                            x-amz-version-id: _21zlJQgwR7CoT1deAfaJl1BeD3zVkoQ
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: g3mvvnLwvbuWa1FwLfIwX5ibk9poQ3GrcVEvuSFpUrBluOwewp_W3w==
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1988
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jJUIrv%2BLEE5oVVz7OB%2BwcmXTcKgF8dk9DcbAhggKZ1JQsjtcxG2TYiy9Vd8FWcD6E6%2B0GEZ1P7GJs9D7W4k36TE1sD%2FvEtjVtkOekLMH7wRCBV1Oj4hAHa0YM6UviJTRCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a401ddf18fa-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC370INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 33 32 38 37 28 29 7b 76 61 72 20 72 3d 5b 22 44 67 66 4e 22 2c 22 76 66 6a 6a 71 75 35 68 74 65 76 46 75 31 72 73 73 76 61 22 2c 22 75 67 76 59 7a 4d 39 59 42 77 66 55 79 32 76 6f 79 78 7a 50 7a 32 66 30 41 77 39 55 76 67 4c 54 41 77 35 4e 22 2c 22 7a 4d 39 55 44 66 39 53 41 78 6e 30 78 32 31 50 42 4d 4c 4d 41 77 76 4b 22 2c 22 78 32 31 48 42 67 58 56 79 57 22 2c 22 6c 4d 39 57 7a 77 34 55 43 68 76 5a 41 65 31 56 7a 67 66 53 22 2c 22 71 4d 66 4a 41 33 66 31 42 33 72 4c 22 2c 22 42 67 4c 5a 44 67 76 67 43 47 22 2c 22 44 32 76 49 7a 32 57 47 7a 67 76 57 44 67 47 47 79 4d 4c 30 43 5a 4f 22 2c 22 79 32 66 55 44 4d 66 5a 69 67 7a 57 6f 47 22 2c 22 75 31 7a 68 72 77 58 4c 42 77 76 55 44 61 22 2c 22 75 4d 76 5a 43 67 39
                                                                                                                                                                                                                                            Data Ascii: function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 4d 58 48 43 32 47 22 2c 22 74 78 6a 5a 69 65 76 48 44 4d 76 5a 22 2c 22 75 31 7a 68 76 67 4c 30 42 67 76 66 42 67 76 54 7a 77 35 30 22 2c 22 75 68 76 5a 41 65 31 48 42 4d 66 4e 7a 78 69 22 2c 22 41 74 6d 59 22 2c 22 42 33 62 4c 42 4b 72 48 44 67 66 49 79 78 6e 4c 22 2c 22 43 32 76 55 44 61 22 2c 22 72 67 76 32 41 77 6e 4c 74 67 4c 4e 41 68 72 66 44 4d 76 55 44 61 22 2c 22 79 32 66 53 42 66 6e 4c 42 67 76 55 41 78 76 54 22 2c 22 74 4d 76 33 43 59 62 68 42 33 72 4f 41 77 6e 6e 76 61 22 2c 22 73 66 72 6e 74 65 72 4c 44 67 66 50 42 68 6e 66 42 67 76 54 7a 77 35 30 22 2c 22 79 4d 66 4a 41 32 44 59 42 33 76 55 7a 63 31 4a 42 32 58 56 43 47 22 2c 22 75 31 7a 68 76 4b 54 4c 43 4d 35 66 42 67 76 54 7a 77 35 30 22 2c 22 75 32 6e 59 7a 77 76 55 72 67 76 30 79 77 4c
                                                                                                                                                                                                                                            Data Ascii: MXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywL
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 76 59 43 57 22 2c 22 43 67 76 59 7a 4d 39 59 42 77 66 55 79 32 75 22 2c 22 75 32 76 4a 44 78 6a 50 44 68 4c 71 42 32 58 50 79 33 4c 77 41 77 39 53 79 78 72 50 42 32 35 66 44 4d 76 55 44 61 22 2c 22 75 4c 72 64 71 32 76 59 44 67 4c 4d 41 77 6e 48 44 67 75 22 2c 22 77 65 31 6d 73 68 72 30 43 66 6a 4c 43 78 76 4c 43 33 71 22 2c 22 43 67 4c 34 7a 77 58 73 79 78 72 50 42 57 22 2c 22 69 32 66 4b 79 4d 39 4b 45 71 22 2c 22 77 4e 76 59 41 77 6e 4f 69 65 6a 53 41 30 76 34 69 65 6a 75 22 2c 22 76 4d 58 48 7a 67 4c 54 41 78 69 47 75 32 6e 59 41 78 62 30 22 2c 22 73 32 76 35 79 4d 39 48 43 4d 72 66 44 4d 76 55 44 61 22 2c 22 43 32 4c 36 7a 71 22 2c 22 75 31 7a 68 71 77 35 50 42 77 66 30 7a 75 76 53 7a 77 31 4c 42 4e 71 22 2c 22 72 4d 4c 53 7a 75 76 34 79 32 76 57 44
                                                                                                                                                                                                                                            Data Ascii: vYCW","CgvYzM9YBwfUy2u","u2vJDxjPDhLqB2XPy3LwAw9SyxrPB25fDMvUDa","uLrdq2vYDgLMAwnHDgu","we1mshr0CfjLCxvLC3q","CgL4zwXsyxrPBW","i2fKyM9KEq","wNvYAwnOiejSA0v4ieju","vMXHzgLTAxiGu2nYAxb0","s2v5yM9HCMrfDMvUDa","C2L6zq","u1zhqw5PBwf0zuvSzw1LBNq","rMLSzuv4y2vWD
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 4d 76 6e 79 77 35 48 7a 32 76 59 22 2c 22 6c 4e 62 56 43 68 76 57 6c 78 6e 56 79 32 4c 48 42 61 22 2c 22 41 77 31 4e 22 2c 22 79 32 39 54 6c 4e 6e 56 44 77 35 4b 79 32 58 56 44 77 71 55 76 67 39 31 79 32 48 62 43 68 61 22 2c 22 43 4e 76 55 44 67 4c 54 7a 71 22 2c 22 69 33 72 48 79 4d 39 56 42 67 65 54 79 4d 76 53 42 33 43 54 79 78 6a 30 41 77 6e 53 7a 71 22 2c 22 75 33 72 56 43 4e 4c 49 42 32 39 52 22 2c 22 6c 49 62 63 44 77 4c 53 7a 63 62 33 41 78 72 4f 69 63 31 5a 71 76 6e 74 72 76 6a 75 73 75 39 6f 75 59 62 4d 42 33 69 47 42 77 39 59 7a 73 62 50 42 4d 7a 56 6c 47 22 2c 22 76 65 31 71 78 30 72 6a 75 4c 39 64 75 4b 76 62 76 65 4c 70 74 4c 39 67 71 75 4c 6d 76 76 6a 66 22 2c 22 76 4d 4c 4b 7a 77 39 65 7a 77 6e 56 7a 67 76 59 22 2c 22 44 67 76 34 44 63 31
                                                                                                                                                                                                                                            Data Ascii: Mvnyw5Hz2vY","lNbVChvWlxnVy2LHBa","Aw1N","y29TlNnVDw5Ky2XVDwqUvg91y2HbCha","CNvUDgLTzq","i3rHyM9VBgeTyMvSB3CTyxj0AwnSzq","u3rVCNLIB29R","lIbcDwLSzcb3AxrOic1Zqvntrvjusu9ouYbMB3iGBw9YzsbPBMzVlG","ve1qx0rjuL9duKvbveLptL9gquLmvvjf","vMLKzw9ezwnVzgvY","Dgv4Dc1
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 30 43 68 6d 36 6c 59 39 48 43 68 61 55 43 4d 76 48 7a 68 62 4c 79 77 53 55 79 32 39 54 6c 32 66 4b 43 59 6a 44 22 2c 22 79 78 76 4b 41 77 39 46 7a 4d 4c 55 7a 32 76 59 43 68 6a 50 42 4e 71 22 2c 22 76 4b 76 6f 72 65 39 73 22 2c 22 79 77 6e 30 44 77 66 53 71 4d 39 31 42 4d 72 50 42 4d 44 63 42 33 48 73 41 77 44 4f 44 61 22 2c 22 44 32 76 49 7a 32 57 47 42 77 66 34 69 67 7a 59 79 77 44 54 7a 77 35 30 69 68 76 55 41 77 7a 56 43 4d 30 47 44 4d 76 4a 44 67 39 59 43 5a 4f 22 2c 22 42 78 6e 65 42 30 35 56 44 66 72 59 79 77 6e 52 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 57 42 49 31 59 7a 77 66 53 79 78 76 4b 41 77 38 22 2c 22 77 4d 66 57 7a 49 62 65 41 77 35 4e 79 4d 66 30 43 57 22 2c 22 63 49 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 62 64 75
                                                                                                                                                                                                                                            Data Ascii: 0Chm6lY9HChaUCMvHzhbLywSUy29Tl2fKCYjD","yxvKAw9FzMLUz2vYChjPBNq","vKvore9s","ywn0DwfSqM91BMrPBMDcB3HsAwDODa","D2vIz2WGBwf4igzYywDTzw50ihvUAwzVCM0GDMvJDg9YCZO","BxneB05VDfrYywnR","yxvKAw8VEc1WBI1YzwfSyxvKAw8","wMfWzIbeAw5NyMf0CW","cIaGicaGicaGicaGicaGicbdu
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 58 6e 5a 4b 50 22 2c 22 72 78 4c 4c 72 68 6a 56 43 68 62 4c 43 47 22 2c 22 72 32 76 56 75 32 58 48 79 49 61 33 6d 64 6d 47 77 65 6a 4b 69 65 6a 75 22 2c 22 43 33 72 48 44 68 76 5a 22 2c 22 41 78 6e 6e 42 32 6a 50 42 67 75 22 2c 22 7a 4d 66 55 79 4d 39 35 71 77 35 30 41 75 7a 48 79 32 76 49 42 32 39 52 22 2c 22 44 67 66 50 42 4e 72 4c 7a 63 62 49 45 73 62 4a 43 4d 39 5a 43 59 31 56 43 4d 4c 4e 41 77 34 47 7a 67 66 30 79 71 22 2c 22 73 65 4c 65 22 2c 22 76 68 6a 4c 79 4e 76 4a 41 67 76 30 69 65 31 74 69 65 6a 56 42 67 71 22 2c 22 76 32 4c 55 7a 67 39 33 43 57 22 2c 22 79 32 39 54 6c 4d 39 31 44 67 7a 50 44 64 43 55 42 78 4c 30 79 77 58 52 41 77 35 4e 44 67 39 54 7a 4e 6a 50 7a 77 35 4b 43 57 22 2c 22 41 77 35 4a 42 32 35 4e 42 4d 4c 30 42 57 22 2c 22 42 67
                                                                                                                                                                                                                                            Data Ascii: XnZKP","rxLLrhjVChbLCG","r2vVu2XHyIa3mdmGwejKieju","C3rHDhvZ","AxnnB2jPBgu","zMfUyM95qw50AuzHy2vIB29R","DgfPBNrLzcbIEsbJCM9ZCY1VCMLNAw4Gzgf0yq","seLe","vhjLyNvJAgv0ie1tiejVBgq","v2LUzg93CW","y29TlM91DgzPDdCUBxL0ywXRAw5NDg9TzNjPzw5KCW","Aw5JB25NBML0BW","Bg
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 30 41 77 39 55 22 2c 22 72 77 35 4e 42 67 4c 5a 41 63 61 58 6d 74 65 47 76 4d 4c 32 79 77 6e 4c 69 65 6a 75 22 2c 22 44 67 39 65 79 78 72 48 76 76 6a 6d 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 54 41 77 72 50 22 2c 22 44 77 66 4b 79 78 72 48 78 32 66 59 79 32 48 50 44 67 76 4a 44 68 76 59 7a 71 22 2c 22 76 68 76 55 7a 32 65 22 2c 22 72 4e 6a 4c 7a 77 7a 59 42 74 43 59 6d 73 62 63 42 67 53 47 71 4c 71 22 2c 22 79 32 39 55 44 67 76 55 44 63 31 30 45 78 62 4c 22 2c 22 74 67 66 30 41 67 65 22 2c 22 75 31 7a 68 75 67 39 50 42 4e 71 22 2c 22 6d 74 72 57 45 63 61 4e 71 78 6a 50 79 77 57 4e 22 2c 22 73 67 4c 59 79 77 44 50 42 4d 38 47 74 77 4c 55 79 32 48 56 69 66 62 59 42 30 34 22 2c 22 7a 4d 39 55 44 64 4f 47 22 2c 22 79 4e 69 55 7a 32 39 32 6c 4d 31 4c 44 77
                                                                                                                                                                                                                                            Data Ascii: 0Aw9U","rw5NBgLZAcaXmteGvML2ywnLieju","Dg9eyxrHvvjm","yxvKAw8VEc1TAwrP","DwfKyxrHx2fYy2HPDgvJDhvYzq","vhvUz2e","rNjLzwzYBtCYmsbcBgSGqLq","y29UDgvUDc10ExbL","tgf0Age","u1zhug9PBNq","mtrWEcaNqxjPywWN","sgLYywDPBM8GtwLUy2HVifbYB04","zM9UDdOG","yNiUz292lM1LDw
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 74 76 6d 47 75 32 66 55 43 59 62 74 7a 78 6a 50 7a 47 22 2c 22 71 31 6e 74 75 67 76 59 43 33 62 4c 79 33 72 50 44 4d 75 22 2c 22 79 78 76 4b 41 77 38 56 79 4d 66 5a 41 77 6d 22 2c 22 75 31 44 64 44 67 57 55 75 31 44 64 44 67 57 22 2c 22 71 32 48 4c 42 68 72 4f 42 75 4c 75 71 59 62 63 41 59 62 63 76 61 22 2c 22 76 67 76 34 44 65 7a 56 43 4d 31 48 44 61 22 2c 22 79 32 39 55 44 67 76 55 44 65 72 56 79 33 76 54 7a 77 35 30 22 2c 22 6d 74 4b 34 6c 4a 75 58 6c 4a 65 57 6d 63 34 57 6c 5a 69 30 22 2c 22 74 68 76 4a 41 77 72 48 69 65 6a 59 41 77 44 4f 44 61 22 2c 22 72 33 76 53 41 77 31 64 41 67 75 22 2c 22 43 33 76 49 43 33 72 59 22 2c 22 74 75 66 79 78 31 7a 66 75 4c 72 66 77 66 39 75 72 76 48 75 76 76 6a 66 78 30 4c 6e 71 75 44 66 78 31 76 6f 73 76 72 74 22 2c
                                                                                                                                                                                                                                            Data Ascii: tvmGu2fUCYbtzxjPzG","q1ntugvYC3bLy3rPDMu","yxvKAw8VyMfZAwm","u1DdDgWUu1DdDgW","q2HLBhrOBuLuqYbcAYbcva","vgv4DezVCM1HDa","y29UDgvUDerVy3vTzw50","mtK4lJuXlJeWmc4WlZi0","thvJAwrHiejYAwDODa","r3vSAw1dAgu","C3vIC3rY","tufyx1zfuLrfwf9urvHuvvjfx0LnquDfx1vosvrt",
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 44 77 72 50 42 31 6e 56 44 78 6a 4a 7a 75 35 56 7a 67 75 22 2c 22 74 4b 72 66 72 4b 31 4c 43 33 6e 48 7a 32 75 22 2c 22 77 66 6a 67 43 4d 66 54 7a 71 22 2c 22 6c 4d 31 48 41 77 35 56 43 33 72 50 42 67 65 22 2c 22 79 5a 79 34 6e 4d 6d 34 6e 64 79 34 6d 64 69 32 22 2c 22 79 78 62 57 42 67 4c 4a 79 78 72 50 42 32 34 56 44 4d 35 4b 6c 4d 66 57 43 67 58 4c 6c 4d 31 57 7a 77 44 31 43 4d 57 22 2c 22 46 4e 35 2b 22 2c 22 79 32 39 54 6c 4e 44 4c 41 4d 39 35 6c 4e 44 4c 43 67 58 48 45 71 22 2c 22 76 68 4c 57 7a 75 76 59 43 4d 39 59 22 2c 22 72 31 62 76 71 77 72 48 43 68 72 4c 43 4b 4c 55 7a 4d 38 22 2c 22 71 32 39 31 43 4d 4c 4c 43 47 22 2c 22 76 68 6a 48 41 4d 66 55 22 2c 22 79 32 39 54 6c 4d 44 59 79 77 6a 30 79 78 48 50 6c 4d 4c 57 41 67 39 55 7a 71 22 2c 22 41
                                                                                                                                                                                                                                            Data Ascii: DwrPB1nVDxjJzu5Vzgu","tKrfrK1LC3nHz2u","wfjgCMfTzq","lM1HAw5VC3rPBge","yZy4nMm4ndy4mdi2","yxbWBgLJyxrPB24VDM5KlMfWCgXLlM1WzwD1CMW","FN5+","y29TlNDLAM95lNDLCgXHEq","vhLWzuvYCM9Y","r1bvqwrHChrLCKLUzM8","q291CMLLCG","vhjHAMfU","y29TlMDYywj0yxHPlMLWAg9Uzq","A
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 48 30 6c 77 66 55 7a 63 31 53 7a 77 7a 30 6c 78 6e 57 42 32 35 5a 7a 78 6a 5a 22 2c 22 72 67 76 51 79 76 7a 31 69 66 6e 4c 43 4d 4c 4d 22 2c 22 76 32 76 49 72 30 58 75 41 77 31 4c 43 4c 66 31 7a 78 6a 35 72 76 48 75 22 2c 22 71 31 6e 74 74 77 39 36 72 67 39 4a 44 77 31 4c 42 4e 72 73 44 77 58 4c 22 2c 22 76 32 76 49 73 32 4c 30 75 32 39 31 43 4d 6e 4c 71 4e 76 4d 7a 4d 76 59 22 2c 22 74 77 66 30 41 65 31 6d 72 77 58 4c 42 77 76 55 44 61 22 2c 22 71 32 66 53 41 78 6e 30 42 59 62 6e 76 61 22 2c 22 44 32 66 5a 42 75 31 4c 42 77 39 59 45 71 22 2c 22 71 4d 76 59 42 4d 48 48 43 4d 72 67 79 78 6e 4f 41 77 39 55 69 65 6a 75 22 2c 22 43 32 66 54 43 67 58 4c 75 4d 66 30 7a 71 22 2c 22 6c 4d 6e 4a 6e 74 69 33 6f 66 39 49 79 77 35 55 7a 78 6a 46 79 77 71 22 2c 22 6d
                                                                                                                                                                                                                                            Data Ascii: H0lwfUzc1Szwz0lxnWB25ZzxjZ","rgvQyvz1ifnLCMLM","v2vIr0XuAw1LCLf1zxj5rvHu","q1nttw96rg9JDw1LBNrsDwXL","v2vIs2L0u291CMnLqNvMzMvY","twf0Ae1mrwXLBwvUDa","q2fSAxn0BYbnva","D2fZBu1LBw9YEq","qMvYBMHHCMrgyxnOAw9Uieju","C2fTCgXLuMf0zq","lMnJnti3of9Iyw5UzxjFywq","m


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.949731104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC647OUTGET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/3eaf4c17-b5f4-480c-945d-2eeb0d473daa.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53a418c8a430f-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Age: 71953
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 10:34:44 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Content-MD5: zti/VVmWYXdEh8aPgXIKQA==
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: c82366d7-a01e-0023-76ed-08fc41000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC387INData Raw: 31 34 38 36 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 33 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 65 61 66
                                                                                                                                                                                                                                            Data Ascii: 1486{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"3eaf
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 66 66 38 36 2d 34 36 38 30 2d 37 34 65 39 2d 61 65 61 66 2d 36 33 34 39 37 31 38 62 63 31 61 35 22 2c 22 4e 61 6d 65 22 3a 22 45 55 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 64 65 22 2c 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67 62 22 2c 22
                                                                                                                                                                                                                                            Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191ff86-4680-74e9-aeaf-6349718bc1a5","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22 2c 22 62 71 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73 67 22 2c 22 62 77 22 2c 22 73 68 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62
                                                                                                                                                                                                                                            Data Ascii: bal","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","bs","sd","bt","bv","sg","bw","sh","by","sj","b
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 52 4d 47 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 37 54 31 30 3a 33 34 3a 34 33 2e 37 30 36 34 30 33 35 33 39 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 37 54 31 30 3a 33 34 3a 34 33 2e 37 30 36 34 30 39 31 37 39 22 2c 22
                                                                                                                                                                                                                                            Data Ascii: iants":[],"TemplateName":"RMG Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-09-17T10:34:43.706403539","updatedTime":"2024-09-17T10:34:43.706409179","
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC768INData Raw: 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63
                                                                                                                                                                                                                                            Data Ascii: true,"CookieV2GPC":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIc
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.949735104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: uiXk8gw/ehyoMvZ3GeQiaQ==
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 13:13:01 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 22c02fad-e01e-0102-4b99-15d725000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 13:35:39 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 82952
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a42cfa4c407-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC462INData Raw: 35 37 62 66 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                            Data Ascii: 57bfvar OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 2c 22 46 52 22 2c 22 49 54 22 2c 22 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f
                                                                                                                                                                                                                                            Data Ascii: ,"FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDo
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 28 22 3b 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: (";").map(function(t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Elemen
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 2e 77 69 6e 2e 5f 5f 67 70 70 7c 7c 28 73 2e 77 69 6e 2e 5f 5f 67 70 70 3d 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45
                                                                                                                                                                                                                                            Data Ascii: .win.__gpp||(s.win.__gpp=s.executeGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentE
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 74 29 7b 76 61 72 20 65 2c 69 3d 73 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 42 6f 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45
                                                                                                                                                                                                                                            Data Ascii: t){var e,i=s.win.document,n=Boolean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addE
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 50 6f 6c 69 63 79 26 26 28 77 69 6e 64 6f 77 2e 4f 74 54 72 75 73 74 65 64 54 79 70 65 2e 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                            Data Ascii: Policy&&(window.OtTrustedType.TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20
                                                                                                                                                                                                                                            Data Ascii: .stubScriptElement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 43 6f 6f 6b 69 65 4e 61 6d 65 2c 6c 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f
                                                                                                                                                                                                                                            Data Ascii: CookieName,l.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessio
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f
                                                                                                                                                                                                                                            Data Ascii: ch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMo
                                                                                                                                                                                                                                            2024-10-04 12:38:11 UTC1369INData Raw: 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e
                                                                                                                                                                                                                                            Data Ascii: fault});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.949740104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC427OUTGET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/3eaf4c17-b5f4-480c-945d-2eeb0d473daa.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53a497f788c5f-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Age: 272
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 10:34:44 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Content-MD5: zti/VVmWYXdEh8aPgXIKQA==
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: 2d22f245-c01e-00ff-57fe-08ae12000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC389INData Raw: 31 34 38 36 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 33 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 65 61 66
                                                                                                                                                                                                                                            Data Ascii: 1486{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"3eaf
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC1369INData Raw: 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 66 66 38 36 2d 34 36 38 30 2d 37 34 65 39 2d 61 65 61 66 2d 36 33 34 39 37 31 38 62 63 31 61 35 22 2c 22 4e 61 6d 65 22 3a 22 45 55 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 64 65 22 2c 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 6c 76 22 2c 22 68 72 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22 2c 22 73 6b 22 2c 22 6d 66 22 2c 22 73 6d 22 2c 22 67 62 22 2c 22 79 74
                                                                                                                                                                                                                                            Data Ascii: kUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191ff86-4680-74e9-aeaf-6349718bc1a5","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC1369INData Raw: 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22 2c 22 62 71 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 62 73 22 2c 22 73 64 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73 67 22 2c 22 62 77 22 2c 22 73 68 22 2c 22 62 79 22 2c 22 73 6a 22 2c 22 62 7a 22
                                                                                                                                                                                                                                            Data Ascii: l","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","bs","sd","bt","bv","sg","bw","sh","by","sj","bz"
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC1369INData Raw: 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 52 4d 47 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 37 54 31 30 3a 33 34 3a 34 33 2e 37 30 36 34 30 33 35 33 39 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 31 37 54 31 30 3a 33 34 3a 34 33 2e 37 30 36 34 30 39 31 37 39 22 2c 22 63 6d
                                                                                                                                                                                                                                            Data Ascii: nts":[],"TemplateName":"RMG Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false}],"IabData":{"cookieVersion":"1","createdTime":"2024-09-17T10:34:43.706403539","updatedTime":"2024-09-17T10:34:43.706409179","cm
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC766INData Raw: 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: ue,"CookieV2GPC":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"CookieV2AssignTemplateRule":true,"MobileAuthenticatedConsents":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIcon
                                                                                                                                                                                                                                            2024-10-04 12:38:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.949738104.18.32.1374432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC613OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                            Host: geolocation.onetrust.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 69
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a4c98117cf6-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.949739104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC542OUTGET /js/26593720012.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            x-amz-id-2: hbi6zV6Ph6kglYB9XYVzy5wmi/M4COlNjFRSusXcCdhTMmw2+1fzJagv+2bS1og1G7NnWMGaP2dP0IYg6gDr6D0oksmO29dq
                                                                                                                                                                                                                                            x-amz-request-id: P9403AYQQENKP3RC
                                                                                                                                                                                                                                            x-amz-replication-status: PENDING
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 13:06:12 GMT
                                                                                                                                                                                                                                            ETag: W/"bba3a3d6b2a74b9a869bae1fb173d524"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=120
                                                                                                                                                                                                                                            x-amz-meta-revision: 1112
                                                                                                                                                                                                                                            x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                            x-amz-version-id: qI8eNj6YTFBaRq.YVWw3o0WHwwQMxzaA
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 585
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a4c99ca1a17-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC437INData Raw: 33 38 61 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                            Data Ascii: 38a0/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={8650:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 2c 43 3d 22 4c 47 22 2c 4e 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 74 29 2e 69 6e 64 65 78 4f 66 28 7a 28 6e 29 29 7d 2c
                                                                                                                                                                                                                                            Data Ascii: ,C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 61 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e
                                                                                                                                                                                                                                            Data Ascii: ab]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avan
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 36 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c
                                                                                                                                                                                                                                            Data Ascii: 60 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 46 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f
                                                                                                                                                                                                                                            Data Ascii: Firefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c
                                                                                                                                                                                                                                            Data Ascii: w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 2c 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70
                                                                                                                                                                                                                                            Data Ascii: ,/\blg-?([\d\w]+) bui/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(p
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 31 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66
                                                                                                                                                                                                                                            Data Ascii: 178a]\d\d?)/i],[f,[v,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsof
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 5d 2c 5b 5b 76 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64
                                                                                                                                                                                                                                            Data Ascii: ],[[v,"Dragon Touch"],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 76 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79
                                                                                                                                                                                                                                            Data Ascii: v:)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app/i],[v,f,[d,y


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.949744188.114.96.34432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC352OUTGET /js/v5/agent.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.seondf.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 576526
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Mon, 23 Sep 2024 09:46:52 GMT
                                                                                                                                                                                                                                            ETag: "fbadce07e23bfd7fd5a5c66b271d798a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                                                            x-amz-version-id: _21zlJQgwR7CoT1deAfaJl1BeD3zVkoQ
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: g3mvvnLwvbuWa1FwLfIwX5ibk9poQ3GrcVEvuSFpUrBluOwewp_W3w==
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1990
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BbFKsQztJSaOIF%2BbvkRmZyknJ7moDGX8DXRIi9b9yxEitojs%2FNUVoEV6cU25CoYVxtZIm5g6JodgeK9DCHSdn8eewWigzTNANoh94gFrVQhl8vLyhq63Wrhj9r%2BcKaRQEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a4cbed9423b-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC370INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 33 32 38 37 28 29 7b 76 61 72 20 72 3d 5b 22 44 67 66 4e 22 2c 22 76 66 6a 6a 71 75 35 68 74 65 76 46 75 31 72 73 73 76 61 22 2c 22 75 67 76 59 7a 4d 39 59 42 77 66 55 79 32 76 6f 79 78 7a 50 7a 32 66 30 41 77 39 55 76 67 4c 54 41 77 35 4e 22 2c 22 7a 4d 39 55 44 66 39 53 41 78 6e 30 78 32 31 50 42 4d 4c 4d 41 77 76 4b 22 2c 22 78 32 31 48 42 67 58 56 79 57 22 2c 22 6c 4d 39 57 7a 77 34 55 43 68 76 5a 41 65 31 56 7a 67 66 53 22 2c 22 71 4d 66 4a 41 33 66 31 42 33 72 4c 22 2c 22 42 67 4c 5a 44 67 76 67 43 47 22 2c 22 44 32 76 49 7a 32 57 47 7a 67 76 57 44 67 47 47 79 4d 4c 30 43 5a 4f 22 2c 22 79 32 66 55 44 4d 66 5a 69 67 7a 57 6f 47 22 2c 22 75 31 7a 68 72 77 58 4c 42 77 76 55 44 61 22 2c 22 75 4d 76 5a 43 67 39
                                                                                                                                                                                                                                            Data Ascii: function a0_0x3287(){var r=["DgfN","vfjjqu5htevFu1rssva","ugvYzM9YBwfUy2voyxzPz2f0Aw9UvgLTAw5N","zM9UDf9SAxn0x21PBMLMAwvK","x21HBgXVyW","lM9Wzw4UChvZAe1VzgfS","qMfJA3f1B3rL","BgLZDgvgCG","D2vIz2WGzgvWDgGGyML0CZO","y2fUDMfZigzWoG","u1zhrwXLBwvUDa","uMvZCg9
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 4d 58 48 43 32 47 22 2c 22 74 78 6a 5a 69 65 76 48 44 4d 76 5a 22 2c 22 75 31 7a 68 76 67 4c 30 42 67 76 66 42 67 76 54 7a 77 35 30 22 2c 22 75 68 76 5a 41 65 31 48 42 4d 66 4e 7a 78 69 22 2c 22 41 74 6d 59 22 2c 22 42 33 62 4c 42 4b 72 48 44 67 66 49 79 78 6e 4c 22 2c 22 43 32 76 55 44 61 22 2c 22 72 67 76 32 41 77 6e 4c 74 67 4c 4e 41 68 72 66 44 4d 76 55 44 61 22 2c 22 79 32 66 53 42 66 6e 4c 42 67 76 55 41 78 76 54 22 2c 22 74 4d 76 33 43 59 62 68 42 33 72 4f 41 77 6e 6e 76 61 22 2c 22 73 66 72 6e 74 65 72 4c 44 67 66 50 42 68 6e 66 42 67 76 54 7a 77 35 30 22 2c 22 79 4d 66 4a 41 32 44 59 42 33 76 55 7a 63 31 4a 42 32 58 56 43 47 22 2c 22 75 31 7a 68 76 4b 54 4c 43 4d 35 66 42 67 76 54 7a 77 35 30 22 2c 22 75 32 6e 59 7a 77 76 55 72 67 76 30 79 77 4c
                                                                                                                                                                                                                                            Data Ascii: MXHC2G","txjZievHDMvZ","u1zhvgL0BgvfBgvTzw50","uhvZAe1HBMfNzxi","AtmY","B3bLBKrHDgfIyxnL","C2vUDa","rgv2AwnLtgLNAhrfDMvUDa","y2fSBfnLBgvUAxvT","tMv3CYbhB3rOAwnnva","sfrnterLDgfPBhnfBgvTzw50","yMfJA2DYB3vUzc1JB2XVCG","u1zhvKTLCM5fBgvTzw50","u2nYzwvUrgv0ywL
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 76 59 43 57 22 2c 22 43 67 76 59 7a 4d 39 59 42 77 66 55 79 32 75 22 2c 22 75 32 76 4a 44 78 6a 50 44 68 4c 71 42 32 58 50 79 33 4c 77 41 77 39 53 79 78 72 50 42 32 35 66 44 4d 76 55 44 61 22 2c 22 75 4c 72 64 71 32 76 59 44 67 4c 4d 41 77 6e 48 44 67 75 22 2c 22 77 65 31 6d 73 68 72 30 43 66 6a 4c 43 78 76 4c 43 33 71 22 2c 22 43 67 4c 34 7a 77 58 73 79 78 72 50 42 57 22 2c 22 69 32 66 4b 79 4d 39 4b 45 71 22 2c 22 77 4e 76 59 41 77 6e 4f 69 65 6a 53 41 30 76 34 69 65 6a 75 22 2c 22 76 4d 58 48 7a 67 4c 54 41 78 69 47 75 32 6e 59 41 78 62 30 22 2c 22 73 32 76 35 79 4d 39 48 43 4d 72 66 44 4d 76 55 44 61 22 2c 22 43 32 4c 36 7a 71 22 2c 22 75 31 7a 68 71 77 35 50 42 77 66 30 7a 75 76 53 7a 77 31 4c 42 4e 71 22 2c 22 72 4d 4c 53 7a 75 76 34 79 32 76 57 44
                                                                                                                                                                                                                                            Data Ascii: vYCW","CgvYzM9YBwfUy2u","u2vJDxjPDhLqB2XPy3LwAw9SyxrPB25fDMvUDa","uLrdq2vYDgLMAwnHDgu","we1mshr0CfjLCxvLC3q","CgL4zwXsyxrPBW","i2fKyM9KEq","wNvYAwnOiejSA0v4ieju","vMXHzgLTAxiGu2nYAxb0","s2v5yM9HCMrfDMvUDa","C2L6zq","u1zhqw5PBwf0zuvSzw1LBNq","rMLSzuv4y2vWD
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 4d 76 6e 79 77 35 48 7a 32 76 59 22 2c 22 6c 4e 62 56 43 68 76 57 6c 78 6e 56 79 32 4c 48 42 61 22 2c 22 41 77 31 4e 22 2c 22 79 32 39 54 6c 4e 6e 56 44 77 35 4b 79 32 58 56 44 77 71 55 76 67 39 31 79 32 48 62 43 68 61 22 2c 22 43 4e 76 55 44 67 4c 54 7a 71 22 2c 22 69 33 72 48 79 4d 39 56 42 67 65 54 79 4d 76 53 42 33 43 54 79 78 6a 30 41 77 6e 53 7a 71 22 2c 22 75 33 72 56 43 4e 4c 49 42 32 39 52 22 2c 22 6c 49 62 63 44 77 4c 53 7a 63 62 33 41 78 72 4f 69 63 31 5a 71 76 6e 74 72 76 6a 75 73 75 39 6f 75 59 62 4d 42 33 69 47 42 77 39 59 7a 73 62 50 42 4d 7a 56 6c 47 22 2c 22 76 65 31 71 78 30 72 6a 75 4c 39 64 75 4b 76 62 76 65 4c 70 74 4c 39 67 71 75 4c 6d 76 76 6a 66 22 2c 22 76 4d 4c 4b 7a 77 39 65 7a 77 6e 56 7a 67 76 59 22 2c 22 44 67 76 34 44 63 31
                                                                                                                                                                                                                                            Data Ascii: Mvnyw5Hz2vY","lNbVChvWlxnVy2LHBa","Aw1N","y29TlNnVDw5Ky2XVDwqUvg91y2HbCha","CNvUDgLTzq","i3rHyM9VBgeTyMvSB3CTyxj0AwnSzq","u3rVCNLIB29R","lIbcDwLSzcb3AxrOic1Zqvntrvjusu9ouYbMB3iGBw9YzsbPBMzVlG","ve1qx0rjuL9duKvbveLptL9gquLmvvjf","vMLKzw9ezwnVzgvY","Dgv4Dc1
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 30 43 68 6d 36 6c 59 39 48 43 68 61 55 43 4d 76 48 7a 68 62 4c 79 77 53 55 79 32 39 54 6c 32 66 4b 43 59 6a 44 22 2c 22 79 78 76 4b 41 77 39 46 7a 4d 4c 55 7a 32 76 59 43 68 6a 50 42 4e 71 22 2c 22 76 4b 76 6f 72 65 39 73 22 2c 22 79 77 6e 30 44 77 66 53 71 4d 39 31 42 4d 72 50 42 4d 44 63 42 33 48 73 41 77 44 4f 44 61 22 2c 22 44 32 76 49 7a 32 57 47 42 77 66 34 69 67 7a 59 79 77 44 54 7a 77 35 30 69 68 76 55 41 77 7a 56 43 4d 30 47 44 4d 76 4a 44 67 39 59 43 5a 4f 22 2c 22 42 78 6e 65 42 30 35 56 44 66 72 59 79 77 6e 52 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 57 42 49 31 59 7a 77 66 53 79 78 76 4b 41 77 38 22 2c 22 77 4d 66 57 7a 49 62 65 41 77 35 4e 79 4d 66 30 43 57 22 2c 22 63 49 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 61 47 69 63 62 64 75
                                                                                                                                                                                                                                            Data Ascii: 0Chm6lY9HChaUCMvHzhbLywSUy29Tl2fKCYjD","yxvKAw9FzMLUz2vYChjPBNq","vKvore9s","ywn0DwfSqM91BMrPBMDcB3HsAwDODa","D2vIz2WGBwf4igzYywDTzw50ihvUAwzVCM0GDMvJDg9YCZO","BxneB05VDfrYywnR","yxvKAw8VEc1WBI1YzwfSyxvKAw8","wMfWzIbeAw5NyMf0CW","cIaGicaGicaGicaGicaGicbdu
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 58 6e 5a 4b 50 22 2c 22 72 78 4c 4c 72 68 6a 56 43 68 62 4c 43 47 22 2c 22 72 32 76 56 75 32 58 48 79 49 61 33 6d 64 6d 47 77 65 6a 4b 69 65 6a 75 22 2c 22 43 33 72 48 44 68 76 5a 22 2c 22 41 78 6e 6e 42 32 6a 50 42 67 75 22 2c 22 7a 4d 66 55 79 4d 39 35 71 77 35 30 41 75 7a 48 79 32 76 49 42 32 39 52 22 2c 22 44 67 66 50 42 4e 72 4c 7a 63 62 49 45 73 62 4a 43 4d 39 5a 43 59 31 56 43 4d 4c 4e 41 77 34 47 7a 67 66 30 79 71 22 2c 22 73 65 4c 65 22 2c 22 76 68 6a 4c 79 4e 76 4a 41 67 76 30 69 65 31 74 69 65 6a 56 42 67 71 22 2c 22 76 32 4c 55 7a 67 39 33 43 57 22 2c 22 79 32 39 54 6c 4d 39 31 44 67 7a 50 44 64 43 55 42 78 4c 30 79 77 58 52 41 77 35 4e 44 67 39 54 7a 4e 6a 50 7a 77 35 4b 43 57 22 2c 22 41 77 35 4a 42 32 35 4e 42 4d 4c 30 42 57 22 2c 22 42 67
                                                                                                                                                                                                                                            Data Ascii: XnZKP","rxLLrhjVChbLCG","r2vVu2XHyIa3mdmGwejKieju","C3rHDhvZ","AxnnB2jPBgu","zMfUyM95qw50AuzHy2vIB29R","DgfPBNrLzcbIEsbJCM9ZCY1VCMLNAw4Gzgf0yq","seLe","vhjLyNvJAgv0ie1tiejVBgq","v2LUzg93CW","y29TlM91DgzPDdCUBxL0ywXRAw5NDg9TzNjPzw5KCW","Aw5JB25NBML0BW","Bg
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 30 41 77 39 55 22 2c 22 72 77 35 4e 42 67 4c 5a 41 63 61 58 6d 74 65 47 76 4d 4c 32 79 77 6e 4c 69 65 6a 75 22 2c 22 44 67 39 65 79 78 72 48 76 76 6a 6d 22 2c 22 79 78 76 4b 41 77 38 56 45 63 31 54 41 77 72 50 22 2c 22 44 77 66 4b 79 78 72 48 78 32 66 59 79 32 48 50 44 67 76 4a 44 68 76 59 7a 71 22 2c 22 76 68 76 55 7a 32 65 22 2c 22 72 4e 6a 4c 7a 77 7a 59 42 74 43 59 6d 73 62 63 42 67 53 47 71 4c 71 22 2c 22 79 32 39 55 44 67 76 55 44 63 31 30 45 78 62 4c 22 2c 22 74 67 66 30 41 67 65 22 2c 22 75 31 7a 68 75 67 39 50 42 4e 71 22 2c 22 6d 74 72 57 45 63 61 4e 71 78 6a 50 79 77 57 4e 22 2c 22 73 67 4c 59 79 77 44 50 42 4d 38 47 74 77 4c 55 79 32 48 56 69 66 62 59 42 30 34 22 2c 22 7a 4d 39 55 44 64 4f 47 22 2c 22 79 4e 69 55 7a 32 39 32 6c 4d 31 4c 44 77
                                                                                                                                                                                                                                            Data Ascii: 0Aw9U","rw5NBgLZAcaXmteGvML2ywnLieju","Dg9eyxrHvvjm","yxvKAw8VEc1TAwrP","DwfKyxrHx2fYy2HPDgvJDhvYzq","vhvUz2e","rNjLzwzYBtCYmsbcBgSGqLq","y29UDgvUDc10ExbL","tgf0Age","u1zhug9PBNq","mtrWEcaNqxjPywWN","sgLYywDPBM8GtwLUy2HVifbYB04","zM9UDdOG","yNiUz292lM1LDw
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 74 76 6d 47 75 32 66 55 43 59 62 74 7a 78 6a 50 7a 47 22 2c 22 71 31 6e 74 75 67 76 59 43 33 62 4c 79 33 72 50 44 4d 75 22 2c 22 79 78 76 4b 41 77 38 56 79 4d 66 5a 41 77 6d 22 2c 22 75 31 44 64 44 67 57 55 75 31 44 64 44 67 57 22 2c 22 71 32 48 4c 42 68 72 4f 42 75 4c 75 71 59 62 63 41 59 62 63 76 61 22 2c 22 76 67 76 34 44 65 7a 56 43 4d 31 48 44 61 22 2c 22 79 32 39 55 44 67 76 55 44 65 72 56 79 33 76 54 7a 77 35 30 22 2c 22 6d 74 4b 34 6c 4a 75 58 6c 4a 65 57 6d 63 34 57 6c 5a 69 30 22 2c 22 74 68 76 4a 41 77 72 48 69 65 6a 59 41 77 44 4f 44 61 22 2c 22 72 33 76 53 41 77 31 64 41 67 75 22 2c 22 43 33 76 49 43 33 72 59 22 2c 22 74 75 66 79 78 31 7a 66 75 4c 72 66 77 66 39 75 72 76 48 75 76 76 6a 66 78 30 4c 6e 71 75 44 66 78 31 76 6f 73 76 72 74 22 2c
                                                                                                                                                                                                                                            Data Ascii: tvmGu2fUCYbtzxjPzG","q1ntugvYC3bLy3rPDMu","yxvKAw8VyMfZAwm","u1DdDgWUu1DdDgW","q2HLBhrOBuLuqYbcAYbcva","vgv4DezVCM1HDa","y29UDgvUDerVy3vTzw50","mtK4lJuXlJeWmc4WlZi0","thvJAwrHiejYAwDODa","r3vSAw1dAgu","C3vIC3rY","tufyx1zfuLrfwf9urvHuvvjfx0LnquDfx1vosvrt",
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 44 77 72 50 42 31 6e 56 44 78 6a 4a 7a 75 35 56 7a 67 75 22 2c 22 74 4b 72 66 72 4b 31 4c 43 33 6e 48 7a 32 75 22 2c 22 77 66 6a 67 43 4d 66 54 7a 71 22 2c 22 6c 4d 31 48 41 77 35 56 43 33 72 50 42 67 65 22 2c 22 79 5a 79 34 6e 4d 6d 34 6e 64 79 34 6d 64 69 32 22 2c 22 79 78 62 57 42 67 4c 4a 79 78 72 50 42 32 34 56 44 4d 35 4b 6c 4d 66 57 43 67 58 4c 6c 4d 31 57 7a 77 44 31 43 4d 57 22 2c 22 46 4e 35 2b 22 2c 22 79 32 39 54 6c 4e 44 4c 41 4d 39 35 6c 4e 44 4c 43 67 58 48 45 71 22 2c 22 76 68 4c 57 7a 75 76 59 43 4d 39 59 22 2c 22 72 31 62 76 71 77 72 48 43 68 72 4c 43 4b 4c 55 7a 4d 38 22 2c 22 71 32 39 31 43 4d 4c 4c 43 47 22 2c 22 76 68 6a 48 41 4d 66 55 22 2c 22 79 32 39 54 6c 4d 44 59 79 77 6a 30 79 78 48 50 6c 4d 4c 57 41 67 39 55 7a 71 22 2c 22 41
                                                                                                                                                                                                                                            Data Ascii: DwrPB1nVDxjJzu5Vzgu","tKrfrK1LC3nHz2u","wfjgCMfTzq","lM1HAw5VC3rPBge","yZy4nMm4ndy4mdi2","yxbWBgLJyxrPB24VDM5KlMfWCgXLlM1WzwD1CMW","FN5+","y29TlNDLAM95lNDLCgXHEq","vhLWzuvYCM9Y","r1bvqwrHChrLCKLUzM8","q291CMLLCG","vhjHAMfU","y29TlMDYywj0yxHPlMLWAg9Uzq","A
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC1369INData Raw: 48 30 6c 77 66 55 7a 63 31 53 7a 77 7a 30 6c 78 6e 57 42 32 35 5a 7a 78 6a 5a 22 2c 22 72 67 76 51 79 76 7a 31 69 66 6e 4c 43 4d 4c 4d 22 2c 22 76 32 76 49 72 30 58 75 41 77 31 4c 43 4c 66 31 7a 78 6a 35 72 76 48 75 22 2c 22 71 31 6e 74 74 77 39 36 72 67 39 4a 44 77 31 4c 42 4e 72 73 44 77 58 4c 22 2c 22 76 32 76 49 73 32 4c 30 75 32 39 31 43 4d 6e 4c 71 4e 76 4d 7a 4d 76 59 22 2c 22 74 77 66 30 41 65 31 6d 72 77 58 4c 42 77 76 55 44 61 22 2c 22 71 32 66 53 41 78 6e 30 42 59 62 6e 76 61 22 2c 22 44 32 66 5a 42 75 31 4c 42 77 39 59 45 71 22 2c 22 71 4d 76 59 42 4d 48 48 43 4d 72 67 79 78 6e 4f 41 77 39 55 69 65 6a 75 22 2c 22 43 32 66 54 43 67 58 4c 75 4d 66 30 7a 71 22 2c 22 6c 4d 6e 4a 6e 74 69 33 6f 66 39 49 79 77 35 55 7a 78 6a 46 79 77 71 22 2c 22 6d
                                                                                                                                                                                                                                            Data Ascii: H0lwfUzc1Szwz0lxnWB25ZzxjZ","rgvQyvz1ifnLCMLM","v2vIr0XuAw1LCLf1zxj5rvHu","q1nttw96rg9JDw1LBNrsDwXL","v2vIs2L0u291CMnLqNvMzMvY","twf0Ae1mrwXLBwvUDa","q2fSAxn0BYbnva","D2fZBu1LBw9YEq","qMvYBMHHCMrgyxnOAw9Uieju","C2fTCgXLuMf0zq","lMnJnti3of9Iyw5UzxjFywq","m


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.949720185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:13 UTC559OUTOPTIONS /proxy/v1/game/slug-gameid HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC573INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!KookDlszuzZGmK+SeP/Y/NUe6tKGJJsg6Gn6jfuZuGLlrqLx4LNRIMghjw8P4DVrsny2F1Ha4Aq0yA==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.94974254.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC559OUTGET /bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js HTTP/1.1
                                                                                                                                                                                                                                            Host: prod.webpu.sh
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 115878
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            x-amz-id-2: 6IienZh3X28GXaF5ZEWN7D5Pjdq2iJhGJcM3HsKAcpf1xxazPQM3fhKuHwSFV4zZmEYSonjuIXk=
                                                                                                                                                                                                                                            x-amz-request-id: NKPPMAN13DY6GWT6
                                                                                                                                                                                                                                            Last-Modified: Tue, 02 Apr 2024 17:40:04 GMT
                                                                                                                                                                                                                                            ETag: "497403c544098714115321a52f810e96"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=21600
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC15863INData Raw: 76 61 72 20 58 50 43 6f 6e 66 69 67 20 3d 20 7b 22 61 70 70 4b 65 79 22 3a 22 62 6e 31 70 45 32 2d 32 79 4b 39 6f 45 35 72 73 34 78 30 50 67 57 32 5a 6b 6c 50 42 41 4d 45 4d 22 2c 22 62 61 63 6b 65 6e 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 70 69 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 22 2c 22 69 63 6f 6e 53 6d 61 6c 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 33 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 5c 2f 70 72 6f 6a 65 63 74 5c 2f 77 65 62 5f 69 63 6f 6e 5f 73 6d 61 6c 6c 5f 31 36 32 37 2e 70 6e 67 22 2c 22 69 63 6f 6e 4c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 33 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 5c 2f 70 72 6f 6a 65 63 74 5c 2f 77 65 62 5f 69 63 6f 6e 5f 6c 61 72 67 65 5f 31 36 32 37 2e 70 6e 67 22
                                                                                                                                                                                                                                            Data Ascii: var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com","iconSmall":"https:\/\/s3.xtremepush.com\/project\/web_icon_small_1627.png","iconLarge":"https:\/\/s3.xtremepush.com\/project\/web_icon_large_1627.png"
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 7d 3b 74 68 69 73 2e 72 65 6e 64 65 72 50 72 6f 6d 70 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 61 72 67 69 6e 54 6f 70 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 2d 31 3f 2d 39 30 3a 31 33 30 3b 76 61 72 20 74 65 78 74 3d 58 50 43 6f 6e 66 69 67 2e 77 65 62 50 75 73 68 44 65 73 63 72 69 70 74 69 6f 6e 3f 58 50 43 6f 6e 66 69 67 2e 77 65 62 50 75 73 68 44 65 73 63 72 69 70 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 5c 6e 22 2c 22 3c 62 72 3e 22 29 3a 58
                                                                                                                                                                                                                                            Data Ascii: etElementsByTagName("head")[0].appendChild(meta)};this.renderPromptInformation=function(){var marginTop=navigator.userAgent.toLowerCase().indexOf("android")>-1?-90:130;var text=XPConfig.webPushDescription?XPConfig.webPushDescription.replace("\n","<br>"):X
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 61 67 65 3a 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 75 63 63 65 73 73 20 3d 20 66 61 6c 73 65 2e 20 4d 65 73 73 61 67 65 3a 20 22 2b 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 2e 6d 65 73 73 61 67 65 2c 63 6f 64 65 3a 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 2e 63 6f 64 65 7d 3b 69 66 28 74 79 70 65 6f 66 20 73 75 63 63 65 73 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 73 75 63 63 65 73 73 28 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 29 7d 7d 65 6c 73 65 7b 74 68 72 6f 77 7b 6d 65 73 73 61 67 65 3a 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2b 73 74 61 74 75 73 2c 63 6f 64 65 3a 73 74 61 74 75 73 7d 7d 7d 7d 63 61 74 63 68 28 65 29 7b 58 50 43 6f 72 65 49 6e 73 74 61 6e 63 65 2e 6c 6f 67 28
                                                                                                                                                                                                                                            Data Ascii: age:"Request failed with success = false. Message: "+response_data.message,code:response_data.code};if(typeof success=="function"){success(response_data)}}else{throw{message:"Request failed with status: "+status,code:status}}}}catch(e){XPCoreInstance.log(
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 63 65 57 6f 72 6b 65 72 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 66 3d 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 55 72 6c 28 29 3b 72 65 66 2b 3d 22 3f 76 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 76 65 72 73 69 6f 6e 29 3b 72 65 66 2b 3d 22 26 69 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 53 74 6f 72 65 49 6e 73 74 61 6e 63 65 2e 67 65 74 28 22 69 64 22 29 29 3b 72 65 66 2b 3d 22 26 6b 65 79 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 53 74 6f 72 65 49 6e 73 74 61 6e 63 65 2e 67 65 74 28 22 6b 65 79 22 29 29 3b 72 65 66 2b 3d 22 26 61 70 70 5f 6b 65 79 3d 22 2b 65 6e
                                                                                                                                                                                                                                            Data Ascii: ceWorkerLink=function(){var ref=this.getConfigServiceWorkerUrl();ref+="?v="+encodeURIComponent(XPEnvironment.version);ref+="&id="+encodeURIComponent(XPStoreInstance.get("id"));ref+="&key="+encodeURIComponent(XPStoreInstance.get("key"));ref+="&app_key="+en
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 73 61 67 65 2e 69 64 3c 74 68 69 73 2e 6f 6c 64 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 29 7b 74 68 69 73 2e 6f 6c 64 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 3d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 2e 69 64 7d 76 61 72 20 69 6e 73 65 72 74 42 65 66 6f 72 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 5b 69 5d 2e 6d 65 73 73 61 67 65 2e 69 64 3d 3d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 2e 69 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 5b 69 5d 2e 6d 65 73 73 61 67 65 2e 69 64 3c 6e 6f 74
                                                                                                                                                                                                                                            Data Ascii: sage.id<this.oldestNotificationId){this.oldestNotificationId=notification.message.id}var insertBefore;for(var i=0;i<this.notifications.length;i++){if(this.notifications[i].message.id==notification.message.id){return}if(this.notifications[i].message.id<not
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 77 69 64 74 68 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 57 69 64 74 68 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 77 69 64 74 68 2b 22 70 78 22 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 68 65 69 67 68 74 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 48 65 69 67 68 74 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 68 65 69 67 68 74 2b 22 70 78 22 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 61 6c 74 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 41 6c 74 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 61 6c 74 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 6c 69 6e 6b 29 7b 73 77 61 6c 43 6f 6e 66 69 67 2e 6f 6e 42 65 66 6f 72 65 4f 70 65 6e
                                                                                                                                                                                                                                            Data Ascii: width)swalConfig.imageWidth=self.config.image.width+"px";if(self.config.image.height)swalConfig.imageHeight=self.config.image.height+"px";if(self.config.image.alt)swalConfig.imageAlt=self.config.image.alt;if(self.config.image.link){swalConfig.onBeforeOpen
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC16384INData Raw: 6e 74 65 72 2e 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 63 6f 6c 6f 72 2d 64 61 72 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 35 35 35 35 35 35 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 36 70 78 20 23 38 38 38 38 38 38 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 23 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 68 65 61 64 65 72 20 7b 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 7d 23 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 73 75 62 73
                                                                                                                                                                                                                                            Data Ascii: nter.webpush-notification-center-color-dark { background: #555555; box-shadow: 0px 0px 6px #888888; color: #ffffff;}#webpush-notification-center-header { height: 40px; border-bottom: 1px solid #d9d9d9; position: relative;}#webpush-notification-center-subs
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC1711INData Raw: 61 72 6b 3a 61 66 74 65 72 20 7b 20 77 69 64 74 68 3a 20 35 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 7d 2e 77 65 62 70 75 73 68 2d 73 77 61 6c 32 2d 70 6f 70 75 70 20 2e 77 65 62 70 75 73 68 2d 73 77 61 6c 32 2d 63 68 65 63 6b 62 6f 78 23 69 6e 6c 69 6e 65 50 72 65 66 65 72 65 6e 63 65 43 68 65
                                                                                                                                                                                                                                            Data Ascii: ark:after { width: 5px; height: 10px; border: solid white; border-width: 0 3px 3px 0; -webkit-transform: rotate(45deg); -ms-transform: rotate(45deg); transform: rotate(45deg); display: none;}.webpush-swal2-popup .webpush-swal2-checkbox#inlinePreferenceChe


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.949747185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC861OUTGET /proxy/v1/game/slug-gameid HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 22156
                                                                                                                                                                                                                                            ETag: W/"568c-lT6/EOUi7bPtm+axcBXMfBWJwpU"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC3964INData Raw: 5b 7b 22 61 66 72 69 63 61 6e 2d 73 69 6d 62 61 22 3a 33 30 32 7d 2c 7b 22 61 6c 77 61 79 73 2d 68 6f 74 2d 64 65 6c 75 78 65 22 3a 36 33 34 7d 2c 7b 22 61 6d 61 7a 69 6e 67 2d 73 74 61 72 73 22 3a 33 35 36 7d 2c 7b 22 61 6d 61 7a 6f 6e 2d 73 2d 64 69 61 6d 6f 6e 64 73 22 3a 33 33 39 33 7d 2c 7b 22 61 6d 65 72 69 63 61 6e 2d 70 6f 6b 65 72 2d 69 69 22 3a 35 32 32 7d 2c 7b 22 61 70 6f 6c 6c 6f 2d 67 6f 64 2d 6f 66 2d 74 68 65 2d 73 75 6e 22 3a 33 31 38 39 7d 2c 7b 22 61 7a 74 65 63 2d 70 6f 77 65 72 22 3a 32 39 35 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 6d 61 79 61 22 3a 37 33 33 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 72 61 2d 63 6c 61 73 73 69 63 22 3a 31 37 35 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 72 61 2d 64 65 6c 75 78 65 22 3a 31 33 31 7d 2c 7b 22 62 6f 6f 6b
                                                                                                                                                                                                                                            Data Ascii: [{"african-simba":302},{"always-hot-deluxe":634},{"amazing-stars":356},{"amazon-s-diamonds":3393},{"american-poker-ii":522},{"apollo-god-of-the-sun":3189},{"aztec-power":295},{"book-of-maya":733},{"book-of-ra-classic":175},{"book-of-ra-deluxe":131},{"book
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC8760INData Raw: 2d 72 68 69 6e 6f 2d 6d 65 67 61 77 61 79 73 22 3a 31 31 32 35 36 7d 2c 7b 22 61 6c 6d 69 67 68 74 79 2d 6a 61 63 6b 70 6f 74 73 2d 67 61 72 64 65 6e 2d 6f 66 2d 70 65 72 73 65 70 68 6f 6e 65 22 3a 31 30 37 39 30 7d 2c 7b 22 72 61 69 6e 62 6f 77 2d 72 69 63 68 65 73 2d 6d 65 67 61 77 61 79 73 22 3a 31 31 32 35 37 7d 2c 7b 22 62 69 67 2d 65 61 74 73 2d 6c 69 74 74 6c 65 22 3a 31 31 33 30 36 7d 2c 7b 22 63 73 68 6f 75 74 2d 63 75 70 2d 63 61 6b 65 22 3a 31 31 33 30 38 7d 2c 7b 22 67 61 72 64 65 6e 2d 73 65 63 72 65 74 73 22 3a 31 31 33 30 39 7d 2c 7b 22 63 73 68 2d 61 6e 64 2d 63 6f 6e 71 75 65 72 22 3a 31 31 33 31 30 7d 2c 7b 22 62 65 65 2d 74 6f 2d 7a 65 65 22 3a 31 31 33 31 31 7d 2c 7b 22 64 61 62 6c 6f 6f 6e 73 22 3a 31 31 33 31 32 7d 2c 7b 22 62 65 61
                                                                                                                                                                                                                                            Data Ascii: -rhino-megaways":11256},{"almighty-jackpots-garden-of-persephone":10790},{"rainbow-riches-megaways":11257},{"big-eats-little":11306},{"cshout-cup-cake":11308},{"garden-secrets":11309},{"csh-and-conquer":11310},{"bee-to-zee":11311},{"dabloons":11312},{"bea
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC9432INData Raw: 75 72 69 6f 6e 2d 6d 61 78 69 6d 75 73 2d 77 69 6e 6e 75 73 22 3a 31 36 34 35 32 7d 2c 7b 22 6c 75 63 6b 79 2d 66 69 73 68 2d 66 69 6e 64 65 72 22 3a 31 36 33 39 35 7d 2c 7b 22 74 68 65 2d 74 65 72 6d 69 6e 61 74 6f 72 22 3a 31 36 33 39 37 7d 2c 7b 22 74 65 6d 70 6c 65 2d 6f 66 2d 66 69 72 65 22 3a 31 35 33 30 36 7d 2c 7b 22 63 6c 65 6f 70 61 74 72 61 2d 67 6f 6c 64 22 3a 31 36 34 38 39 7d 2c 7b 22 67 6f 6c 64 65 6e 2d 67 6f 64 64 65 73 73 22 3a 31 36 34 39 30 7d 2c 7b 22 73 63 61 72 61 62 22 3a 31 36 34 39 31 7d 2c 7b 22 66 69 72 65 2d 61 6e 64 2d 72 6f 73 65 73 2d 6a 6f 6b 65 72 22 3a 31 36 32 38 39 7d 2c 7b 22 67 6f 6c 64 2d 63 61 73 68 2d 62 69 67 2d 73 70 69 6e 73 22 3a 31 36 35 39 31 7d 2c 7b 22 63 72 61 62 62 69 6e 2d 66 6f 72 2d 63 61 73 68 2d 65
                                                                                                                                                                                                                                            Data Ascii: urion-maximus-winnus":16452},{"lucky-fish-finder":16395},{"the-terminator":16397},{"temple-of-fire":15306},{"cleopatra-gold":16489},{"golden-goddess":16490},{"scarab":16491},{"fire-and-roses-joker":16289},{"gold-cash-big-spins":16591},{"crabbin-for-cash-e


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.949748185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC568OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Sec-WebSocket-Key: jqUdTNp1Uc0V8V9iFH3e7g==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC549INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!XIQ1O1HAXrjL6UKSeP/Y/NUe6tKGJKgHSEFOVXqa50ga2xexu0lRhBGtpqvR3WONwOsO+kL3TzlCcg==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.949750185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC547OUTOPTIONS /proxy/v1/content/key-value HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC560INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!63noCo9EnHDEOr2SeP/Y/NUe6tKGJLPtQqquzIKOPu6BS8UcD+aSIMMAFvFAyX6L3IiGA2NdMgjCgQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.949749185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:14 UTC540OUTOPTIONS /proxy/v2/site/route HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC560INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!ukUpTgYx2lNThtGSeP/Y/NUe6tKGJJV3a0ch+ygaQ243G0C7+pDCugjfg+cDKGXKS4hLIFAhQs2YLQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.949752104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC733OUTGET /client_storage/a26593720012.html HTTP/1.1
                                                                                                                                                                                                                                            Host: a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53a59f94b1a1b-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 586
                                                                                                                                                                                                                                            Cache-Control: max-age=120
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 14:18:14 GMT
                                                                                                                                                                                                                                            x-amz-id-2: LooPkps3nxuV0ma0WYIxLpZCcrhJoAhun4uDWnZlcLv4jaqLeCDZ/cKKSfVmGF0DUOLRaXKvD5k=
                                                                                                                                                                                                                                            x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                            x-amz-request-id: 7E2FGN45D55QDVHM
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: oKrXwHaKgIFkmk1t_t_5dEywIcMCAHus
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC786INData Raw: 37 61 66 0d 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 20 3d 20 5b 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 5c 5c 2e 63 6f 5c 5c 2e 75 6b 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 73 74 61 72 76 65 67 61 73 5c 5c 2e 63 68 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 73 74 61 72 67 61 6d 65 73 5c 5c 2e 64 65 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 77 77 77 5c 5c 2e 61 64 6d 69 72 61 6c 5c 5c 2e 72 6f 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 77 77 77 5c 5c 2e 61 64 6d 69 72 61
                                                                                                                                                                                                                                            Data Ascii: 7af<script>var allowedOrigins = [["^https?://(.+\\.)?admiralcasino\\.co\\.uk$", ""], ["^https?://(.+\\.)?starvegas\\.ch$", ""], ["^https?://(.+\\.)?stargames\\.de$", ""], ["^https?://(.+\\.)?www\\.admiral\\.ro$", ""], ["^https?://(.+\\.)?www\\.admira
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1188INData Raw: 72 29 7b 76 61 72 20 69 3d 7b 69 64 3a 22 69 66 72 61 6d 65 65 72 72 6f 72 22 2c 74 79 70 65 3a 22 45 52 52 4f 52 22 2c 72 65 73 70 6f 6e 73 65 3a 22 45 72 72 6f 72 20 61 63 63 65 73 73 69 6e 67 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3a 20 22 2b 28 72 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 22 4c 6f 63 61 6c 73 74 6f 72 61 67 65 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 7d 3b 30 2c 65 76 65 6e 74 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2c 65 76 65 6e 74 2e 6f 72 69 67 69 6e 29 7d 7d 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 2c 72 2c 74 2c 6e 2c 6f 2c 73 3d 21 31 3b
                                                                                                                                                                                                                                            Data Ascii: r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC438INData Raw: 31 61 66 0d 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 5a 70 73 4f 6d 6c 52 51 56 36 79 39 30 37 54 49 30 64 4b 42 48 71 39 4d 64 32 39 6e 6e 61 45 49 50 6c 6b 66 38 34 72 6e 61 45 52 6e 71 36 7a 76 57 76 50 55 71 72 32 66 74 38 4d 31 61 53 32 38 6f 4e 37 32 50 64 72 43 7a 53 6a 59 34 55 36 56 61 41 77 31 45 51 3d 3d 22 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 72 61 79 49 64
                                                                                                                                                                                                                                            Data Ascii: 1af<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"rayId
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.949757172.64.155.1194432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                            Host: geolocation.onetrust.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 80
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a5b8fbf7cf6-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                            Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.949758104.18.65.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC359OUTGET /js/26593720012.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            x-amz-id-2: hbi6zV6Ph6kglYB9XYVzy5wmi/M4COlNjFRSusXcCdhTMmw2+1fzJagv+2bS1og1G7NnWMGaP2dP0IYg6gDr6D0oksmO29dq
                                                                                                                                                                                                                                            x-amz-request-id: P9403AYQQENKP3RC
                                                                                                                                                                                                                                            x-amz-replication-status: PENDING
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 13:06:12 GMT
                                                                                                                                                                                                                                            ETag: W/"bba3a3d6b2a74b9a869bae1fb173d524"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=120
                                                                                                                                                                                                                                            x-amz-meta-revision: 1112
                                                                                                                                                                                                                                            x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                            x-amz-version-id: qI8eNj6YTFBaRq.YVWw3o0WHwwQMxzaA
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 587
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a5b99dc422d-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC437INData Raw: 37 62 66 34 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                            Data Ascii: 7bf4/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={8650:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 2c 43 3d 22 4c 47 22 2c 4e 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 74 29 2e 69 6e 64 65 78 4f 66 28 7a 28 6e 29 29 7d 2c
                                                                                                                                                                                                                                            Data Ascii: ,C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 61 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e
                                                                                                                                                                                                                                            Data Ascii: ab]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avan
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 36 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c
                                                                                                                                                                                                                                            Data Ascii: 60 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 46 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f
                                                                                                                                                                                                                                            Data Ascii: Firefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c
                                                                                                                                                                                                                                            Data Ascii: w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 2c 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70
                                                                                                                                                                                                                                            Data Ascii: ,/\blg-?([\d\w]+) bui/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(p
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 31 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66
                                                                                                                                                                                                                                            Data Ascii: 178a]\d\d?)/i],[f,[v,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsof
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 5d 2c 5b 5b 76 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64
                                                                                                                                                                                                                                            Data Ascii: ],[[v,"Dragon Touch"],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC1369INData Raw: 76 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79
                                                                                                                                                                                                                                            Data Ascii: v:)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app/i],[v,f,[d,y


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.94975354.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC658OUTPOST /push/api/deviceCreate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 435
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC435OUTData Raw: 7b 22 74 79 70 65 22 3a 22 77 65 62 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 22 63 68 72 6f 6d 65 22 2c 22 65 6d 61 69 6c 22 3a 22 22 2c 22 65 78 74 65 72 6e 61 6c 5f 69 64 22 3a 22 22 2c 22 75 73 65 72 5f 69 64 22 3a 22 22 2c 22 67 61 5f 69 64 22 3a 22 22 2c 22 74 6f 6b 65 6e 22 3a 22 22 2c 22 70 75 73 68 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6c 61 6e 67 75 61 67 65 5f 61 70 70 22 3a 22 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 32 34 30 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 22 2c 22 6c 69 62 5f 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 30 32 34 30 31 32 36 2e 32 22 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d
                                                                                                                                                                                                                                            Data Ascii: {"type":"web","environment":"chrome","email":"","external_id":"","user_id":"","ga_id":"","token":"","push_sender_id":"","subscription":true,"language":"en-US","language_app":"","timezone":"240","app_version":"","lib_version":"2.20240126.2","user_agent":"M
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Accept, Content-Type, X-Requested-With
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Set-Cookie: _xpid_1627=4913479365; expires=Wed, 02-Apr-2025 12:38:16 GMT; Max-Age=15552000; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains;
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC237INData Raw: 65 32 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 44 65 76 69 63 65 20 69 73 20 72 65 67 69 73 74 65 72 65 64 22 2c 22 69 64 22 3a 22 34 39 31 33 34 37 39 33 36 35 22 2c 22 64 65 76 69 63 65 5f 69 64 22 3a 22 58 50 5f 63 39 52 59 35 52 6a 2d 57 4e 39 6c 70 52 34 6b 2d 53 47 76 30 78 36 79 63 42 63 6c 67 67 6e 77 22 2c 22 6b 65 79 22 3a 22 53 6f 54 33 4b 76 68 39 54 79 72 72 30 30 61 6d 77 69 66 35 4e 52 4a 36 75 5a 4c 74 62 59 71 46 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 22 2c 22 69 62 65 61 63 6f 6e 5f 75 75 69 64 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: e2{"success":true,"code":200,"message":"Device is registered","id":"4913479365","device_id":"XP_c9RY5Rj-WN9lpR4k-SGv0x6ycBclggnw","key":"SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF","domain":"https://api.xtremepush.com","ibeacon_uuids":[]}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.949751185.16.78.1654432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC640OUTGET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1
                                                                                                                                                                                                                                            Host: geoip-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Content-Length: 245
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC245INData Raw: 7b 0d 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 7b 0d 0a 20 20 20 20 22 62 6c 6f 63 6b 53 74 61 74 75 73 22 3a 20 22 62 6c 6f 63 6b 65 64 22 2c 0d 0a 20 20 20 20 22 63 6f 64 65 22 3a 20 22 55 53 22 2c 0d 0a 20 20 20 20 22 69 73 6f 33 22 3a 20 22 55 53 41 22 2c 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 54 6f 52 65 67 69 73 74 65 72 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 4e 6f 50 61 72 65 6e 74 61 6c 43 6f 6e 73 65 6e 74 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 70 68 6f 6e 65 43 61 6c 6c 43 6f 64 65 22 3a 20 31 0d 0a 20 20 7d 2c 0d 0a 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0d 0a 7d
                                                                                                                                                                                                                                            Data Ascii: { "country": { "blockStatus": "blocked", "code": "US", "iso3": "USA", "name": "United States", "minAgeToRegister": 18, "minAgeNoParentalConsent": 18, "phoneCallCode": 1 }, "ipAddress": "8.46.123.33"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.94975952.19.91.414432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC376OUTGET /bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM/sdk.js HTTP/1.1
                                                                                                                                                                                                                                            Host: prod.webpu.sh
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 115878
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            x-amz-id-2: tXmOTNcM560T5bWbjtAh9JuyIXtGGg3p95jtPaovlFVy9RpzqViWOlREmC4p9cw0g/9SFK/L6qA=
                                                                                                                                                                                                                                            x-amz-request-id: C4R4W2R7CN8CJ5KN
                                                                                                                                                                                                                                            Last-Modified: Tue, 02 Apr 2024 17:40:04 GMT
                                                                                                                                                                                                                                            ETag: "497403c544098714115321a52f810e96"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=21600
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC15863INData Raw: 76 61 72 20 58 50 43 6f 6e 66 69 67 20 3d 20 7b 22 61 70 70 4b 65 79 22 3a 22 62 6e 31 70 45 32 2d 32 79 4b 39 6f 45 35 72 73 34 78 30 50 67 57 32 5a 6b 6c 50 42 41 4d 45 4d 22 2c 22 62 61 63 6b 65 6e 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 70 69 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 22 2c 22 69 63 6f 6e 53 6d 61 6c 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 33 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 5c 2f 70 72 6f 6a 65 63 74 5c 2f 77 65 62 5f 69 63 6f 6e 5f 73 6d 61 6c 6c 5f 31 36 32 37 2e 70 6e 67 22 2c 22 69 63 6f 6e 4c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 33 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 5c 2f 70 72 6f 6a 65 63 74 5c 2f 77 65 62 5f 69 63 6f 6e 5f 6c 61 72 67 65 5f 31 36 32 37 2e 70 6e 67 22
                                                                                                                                                                                                                                            Data Ascii: var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com","iconSmall":"https:\/\/s3.xtremepush.com\/project\/web_icon_small_1627.png","iconLarge":"https:\/\/s3.xtremepush.com\/project\/web_icon_large_1627.png"
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 7d 3b 74 68 69 73 2e 72 65 6e 64 65 72 50 72 6f 6d 70 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 61 72 67 69 6e 54 6f 70 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 64 72 6f 69 64 22 29 3e 2d 31 3f 2d 39 30 3a 31 33 30 3b 76 61 72 20 74 65 78 74 3d 58 50 43 6f 6e 66 69 67 2e 77 65 62 50 75 73 68 44 65 73 63 72 69 70 74 69 6f 6e 3f 58 50 43 6f 6e 66 69 67 2e 77 65 62 50 75 73 68 44 65 73 63 72 69 70 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 5c 6e 22 2c 22 3c 62 72 3e 22 29 3a 58
                                                                                                                                                                                                                                            Data Ascii: etElementsByTagName("head")[0].appendChild(meta)};this.renderPromptInformation=function(){var marginTop=navigator.userAgent.toLowerCase().indexOf("android")>-1?-90:130;var text=XPConfig.webPushDescription?XPConfig.webPushDescription.replace("\n","<br>"):X
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 61 67 65 3a 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 75 63 63 65 73 73 20 3d 20 66 61 6c 73 65 2e 20 4d 65 73 73 61 67 65 3a 20 22 2b 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 2e 6d 65 73 73 61 67 65 2c 63 6f 64 65 3a 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 2e 63 6f 64 65 7d 3b 69 66 28 74 79 70 65 6f 66 20 73 75 63 63 65 73 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 73 75 63 63 65 73 73 28 72 65 73 70 6f 6e 73 65 5f 64 61 74 61 29 7d 7d 65 6c 73 65 7b 74 68 72 6f 77 7b 6d 65 73 73 61 67 65 3a 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2b 73 74 61 74 75 73 2c 63 6f 64 65 3a 73 74 61 74 75 73 7d 7d 7d 7d 63 61 74 63 68 28 65 29 7b 58 50 43 6f 72 65 49 6e 73 74 61 6e 63 65 2e 6c 6f 67 28
                                                                                                                                                                                                                                            Data Ascii: age:"Request failed with success = false. Message: "+response_data.message,code:response_data.code};if(typeof success=="function"){success(response_data)}}else{throw{message:"Request failed with status: "+status,code:status}}}}catch(e){XPCoreInstance.log(
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 63 65 57 6f 72 6b 65 72 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 66 3d 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 55 72 6c 28 29 3b 72 65 66 2b 3d 22 3f 76 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 45 6e 76 69 72 6f 6e 6d 65 6e 74 2e 76 65 72 73 69 6f 6e 29 3b 72 65 66 2b 3d 22 26 69 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 53 74 6f 72 65 49 6e 73 74 61 6e 63 65 2e 67 65 74 28 22 69 64 22 29 29 3b 72 65 66 2b 3d 22 26 6b 65 79 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 58 50 53 74 6f 72 65 49 6e 73 74 61 6e 63 65 2e 67 65 74 28 22 6b 65 79 22 29 29 3b 72 65 66 2b 3d 22 26 61 70 70 5f 6b 65 79 3d 22 2b 65 6e
                                                                                                                                                                                                                                            Data Ascii: ceWorkerLink=function(){var ref=this.getConfigServiceWorkerUrl();ref+="?v="+encodeURIComponent(XPEnvironment.version);ref+="&id="+encodeURIComponent(XPStoreInstance.get("id"));ref+="&key="+encodeURIComponent(XPStoreInstance.get("key"));ref+="&app_key="+en
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 73 61 67 65 2e 69 64 3c 74 68 69 73 2e 6f 6c 64 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 29 7b 74 68 69 73 2e 6f 6c 64 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 49 64 3d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 2e 69 64 7d 76 61 72 20 69 6e 73 65 72 74 42 65 66 6f 72 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 5b 69 5d 2e 6d 65 73 73 61 67 65 2e 69 64 3d 3d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 2e 69 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 5b 69 5d 2e 6d 65 73 73 61 67 65 2e 69 64 3c 6e 6f 74
                                                                                                                                                                                                                                            Data Ascii: sage.id<this.oldestNotificationId){this.oldestNotificationId=notification.message.id}var insertBefore;for(var i=0;i<this.notifications.length;i++){if(this.notifications[i].message.id==notification.message.id){return}if(this.notifications[i].message.id<not
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 77 69 64 74 68 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 57 69 64 74 68 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 77 69 64 74 68 2b 22 70 78 22 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 68 65 69 67 68 74 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 48 65 69 67 68 74 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 68 65 69 67 68 74 2b 22 70 78 22 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 61 6c 74 29 73 77 61 6c 43 6f 6e 66 69 67 2e 69 6d 61 67 65 41 6c 74 3d 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 61 6c 74 3b 69 66 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 6c 69 6e 6b 29 7b 73 77 61 6c 43 6f 6e 66 69 67 2e 6f 6e 42 65 66 6f 72 65 4f 70 65 6e
                                                                                                                                                                                                                                            Data Ascii: width)swalConfig.imageWidth=self.config.image.width+"px";if(self.config.image.height)swalConfig.imageHeight=self.config.image.height+"px";if(self.config.image.alt)swalConfig.imageAlt=self.config.image.alt;if(self.config.image.link){swalConfig.onBeforeOpen
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 6e 74 65 72 2e 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 63 6f 6c 6f 72 2d 64 61 72 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 35 35 35 35 35 35 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 36 70 78 20 23 38 38 38 38 38 38 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 7d 23 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 68 65 61 64 65 72 20 7b 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 7d 23 77 65 62 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 73 75 62 73
                                                                                                                                                                                                                                            Data Ascii: nter.webpush-notification-center-color-dark { background: #555555; box-shadow: 0px 0px 6px #888888; color: #ffffff;}#webpush-notification-center-header { height: 40px; border-bottom: 1px solid #d9d9d9; position: relative;}#webpush-notification-center-subs
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC1711INData Raw: 61 72 6b 3a 61 66 74 65 72 20 7b 20 77 69 64 74 68 3a 20 35 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 33 70 78 20 33 70 78 20 30 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 7d 2e 77 65 62 70 75 73 68 2d 73 77 61 6c 32 2d 70 6f 70 75 70 20 2e 77 65 62 70 75 73 68 2d 73 77 61 6c 32 2d 63 68 65 63 6b 62 6f 78 23 69 6e 6c 69 6e 65 50 72 65 66 65 72 65 6e 63 65 43 68 65
                                                                                                                                                                                                                                            Data Ascii: ark:after { width: 5px; height: 10px; border: solid white; border-width: 0 3px 3px 0; -webkit-transform: rotate(45deg); -ms-transform: rotate(45deg); transform: rotate(45deg); display: none;}.webpush-swal2-popup .webpush-swal2-checkbox#inlinePreferenceChe


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.949761185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC847OUTGET /proxy/v1/content/key-value HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 157394
                                                                                                                                                                                                                                            ETag: W/"266d2-UQbYaWX0zZ/uShCUn6xECYfim8w"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!yGWrDj6gGV5xL7qSeP/Y/NUe6tKGJGAFVdTfJFcravHs7Wm90QffOkixySbOk6Cs/a5Q9u4JM7ka6A==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC3962INData Raw: 7b 22 63 68 61 6e 67 65 45 6d 61 69 6c 4d 6f 64 61 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 32 22 3a 22 50 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 69 6e 62 6f 78 20 6f 72 20 72 65 73 65 6e 64 20 74 68 65 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 65 6d 61 69 6c 2e 22 2c 22 63 6f 72 65 2e 70 6c 61 79 4e 6f 77 22 3a 22 50 6c 61 79 20 6e 6f 77 22 2c 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 3a 22 53 6c 6f 74 73 22 2c 22 63 6f 72 65 2e 70 72 6f 6d 6f 74 69 6f 6e 73 22 3a 22 50 72 6f 6d 6f 74 69 6f 6e 73 22 2c 22 76 69 70 2e 74 65 72 6d 73 6c 69 6e 6b 22 3a 22 50 6c 65 61 73 65 20 66 69 6e 64 20 74 68 65 20 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 22 2c 22 69 6e 76 69 74 65 66 72 69 65 6e 64 73 2e 63 6f 70 79 4c 69 6e 6b 22 3a
                                                                                                                                                                                                                                            Data Ascii: {"changeEmailModal.description2":"Please check your inbox or resend the confirmation email.","core.playNow":"Play now","vertical-slots":"Slots","core.promotions":"Promotions","vip.termslink":"Please find the Terms and Conditions","invitefriends.copyLink":
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC8760INData Raw: 69 72 61 6c 20 43 61 73 69 6e 6f 20 69 73 20 64 65 76 6f 74 65 64 20 74 6f 20 74 68 65 20 70 72 69 6e 63 69 70 6c 65 73 20 6f 66 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 67 61 6d 69 6e 67 2e 20 54 6f 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 61 72 65 20 61 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 70 6c 61 79 65 72 2c 20 70 6c 65 61 73 65 20 72 65 61 64 20 74 68 69 73 20 61 72 74 69 63 6c 65 20 61 6e 64 20 74 61 6b 65 20 6f 75 72 20 74 65 73 74 2e 22 2c 22 66 6f 6f 74 65 72 2e 73 6f 63 69 61 6c 2e 74 69 74 6c 65 22 3a 22 53 6f 63 69 61 6c 22 2c 22 65 78 63 6c 75 73 69 6f 6e 2e 65 78 63 6c 75 73 69 6f 6e 2e 70 65 72 69 6f 64 2e 34 6d 6f 6e 74 68 73 22 3a 22 34 20 6d 6f 6e 74 68 73 22 2c 22 6c 69 6d 69 74 2e 73 74 61 74 65 2e 63 61 6e 63 65 6c 6c 65 64 22 3a
                                                                                                                                                                                                                                            Data Ascii: iral Casino is devoted to the principles of responsible gaming. To make sure you are a responsible player, please read this article and take our test.","footer.social.title":"Social","exclusion.exclusion.period.4months":"4 months","limit.state.cancelled":
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 75 73 69 6f 6e 2e 70 65 72 69 6f 64 2e 35 79 65 61 72 73 22 3a 22 35 20 79 65 61 72 73 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 66 72 6f 6d 44 61 74 65 22 3a 22 46 72 6f 6d 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 73 2e 73 75 6d 6d 61 72 79 2e 74 69 74 6c 65 22 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 53 75 6d 6d 61 72 79 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 50 68 6f 6e 65 20 70 72 65 66 69 78 20 22 2c 22 66 6f 6f 74 65 72 2e 6e 61 76 2e 6c 65 67 61 6c 4e 6f 74 65 22 3a 22 4c 45 47 41 4c 20 4e 4f 54 45 22 2c 22 63 6f 72 65 2e 73 65 61 72 63 68 22 3a 22 53 65 61 72 63 68 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 64 6f 63 75 6d 65 6e 74 45 78 70 69 72 61 74 69 6f 6e 44 61 74 65 22 3a 22 45 78 70 69 72 61 74
                                                                                                                                                                                                                                            Data Ascii: usion.period.5years":"5 years","core.input.fromDate":"From","transactions.summary.title":"Transaction Summary","core.input.phonePrefix":"Phone prefix ","footer.nav.legalNote":"LEGAL NOTE","core.search":"Search","core.input.documentExpirationDate":"Expirat
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC1136INData Raw: 70 65 73 22 3a 22 54 79 70 65 20 6f 66 20 6c 69 6d 69 74 22 2c 22 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 6c 69 6d 69 74 73 22 3a 22 44 65 70 6f 73 69 74 20 6c 69 6d 69 74 22 2c 22 63 6f 6e 73 65 6e 74 73 2e 6e 65 77 73 6c 65 74 74 65 72 22 3a 22 45 6d 61 69 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 22 2c 22 63 6f 6e 66 69 72 6d 4c 69 6d 69 74 73 4d 6f 64 61 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 59 6f 75 20 72 65 63 65 6e 74 6c 79 20 72 65 71 75 65 73 74 65 64 20 61 20 63 68 61 6e 67 65 20 74 6f 20 79 6f 75 72 20 64 65 70 6f 73 69 74 20 6c 69 6d 69 74 2e 20 54 68 69 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 63 74 69 76 61 74 65 64 20 6f 72 20 63 61 6e 63 65 6c 6c 65 64 2e 22 2c 22 6c 69 6d 69 74 2e 70 65 72 69 6f 64 2e 6d 6f 6e 74 68 22 3a
                                                                                                                                                                                                                                            Data Ascii: pes":"Type of limit","registration.limits":"Deposit limit","consents.newsletter":"Email Communication","confirmLimitsModal.description1":"You recently requested a change to your deposit limit. This can now be activated or cancelled.","limit.period.month":
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 66 69 6c 65 20 73 69 7a 65 20 63 61 6e 6e 6f 74 20 65 78 63 65 65 64 20 31 30 20 4d 42 2e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 6d 61 69 64 65 6e 4e 61 6d 65 22 3a 22 42 69 72 74 68 20 6e 61 6d 65 22 2c 22 62 6f 6e 75 73 2e 63 6f 6e 76 65 72 73 69 6f 6e 50 72 6f 67 72 65 73 73 2e 62 6f 6e 75 73 22 3a 22 4d 79 20 52 65 77 61 72 64 73 22 2c 22 76 69 70 2e 74 69 74 6c 65 22 3a 22 4d 6f 6e 74 68 6c 79 20 43 61 73 68 20 46 6c 75 74 74 65 72 22 2c 22 68 6f 6d 65 2d 73 6c 6f 74 73 22 3a 22 53 6c 6f 74 73 22 2c 22 77 65 6c 63 6f 6d 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 42 65 66 6f 72 65 20 77 65 20 67 65 74 20 73 74 61 72 74 65 64 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 79 6f 75 72 20 61 63
                                                                                                                                                                                                                                            Data Ascii: file size cannot exceed 10 MB.</li></ul>","core.input.maidenName":"Birth name","bonus.conversionProgress.bonus":"My Rewards","vip.title":"Monthly Cash Flutter","home-slots":"Slots","welcome.description1":"Before we get started, we need to activate your ac
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 73 65 64 20 61 6e 64 20 72 65 67 75 6c 61 74 65 64 20 62 79 20 74 68 65 20 55 4b 20 47 61 6d 62 6c 69 6e 67 20 43 6f 6d 6d 69 73 73 69 6f 6e 20 61 6e 64 20 72 65 67 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 67 75 6c 61 74 65 64 20 62 79 20 74 68 65 20 41 6c 64 65 72 6e 65 79 20 47 61 6d 62 6c 69 6e 67 20 61 6e 64 20 43 6f 6e 74 72 6f 6c 20 43 6f 6d 6d 69 73 73 69 6f 6e 20 28 41 47 43 43 29 2e 22 2c 22 66 6f 6f 74 65 72 2e 73 75 70 70 6f 72 74 2e 74 69 74 6c 65 22 3a 22 20 22 2c 22 73 75 70 70 6f 72 74 2e 6f 70 74 69 6f 6e 73 22 3a 22 53 75 62 6a 65 63 74 22 2c 22 6c 69 6d 69 74 2e 73 74 61 74 65 2e 61 63 74 69 76 65 22 3a 22 41 63 74 69 76 65 22 2c 22 62 6f 6e 75 73 2e 6f 76 65 72 76 69 65 77 2e 77 61 67 65 72 52 65 71 75 69 72 65 64 22 3a 22 57 61 67 65
                                                                                                                                                                                                                                            Data Ascii: sed and regulated by the UK Gambling Commission and registered and regulated by the Alderney Gambling and Control Commission (AGCC).","footer.support.title":" ","support.options":"Subject","limit.state.active":"Active","bonus.overview.wagerRequired":"Wage
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC2272INData Raw: 63 61 72 61 74 20 26 61 6d 70 3b 20 56 69 64 65 6f 20 50 6f 6b 65 72 3c 2f 73 74 72 6f 6e 67 3e 20 e2 80 93 20 31 30 20 25 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 45 76 65 72 79 20 c2 a3 31 20 73 74 61 6b 65 64 20 77 69 6c 6c 20 63 6f 6e 74 72 69 62 75 74 65 20 c2 a3 30 2e 31 30 20 28 31 30 25 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 77 61 67 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 3c 2f 70 3e 3c 6f 6c 20 73 74 61 72 74 3d 5c 22 32 35 5c 22 3e 3c 6c 69 3e 59 6f 75 72 20 77 61 67 65 72 69 6e 67 20 70 72 6f 67 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 6c 79 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 77 69 74 68 69 6e 20 79 6f 75 72 20 3c 73 74 72 6f 6e 67 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61
                                                                                                                                                                                                                                            Data Ascii: carat &amp; Video Poker</strong> 10 % contributionEvery 1 staked will contribute 0.10 (10%) towards the wagering requirement</p><ol start=\"25\"><li>Your wagering progression will be clearly demonstrated within your <strong><a href=\"https://www.a
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 73 74 2e 64 6f 63 75 6d 65 6e 74 73 2e 76 65 72 69 66 69 65 64 2e 74 69 74 6c 65 22 3a 22 44 6f 63 75 6d 65 6e 74 20 76 65 72 69 66 69 65 64 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 72 75 6c 65 73 2e 74 69 74 6c 65 22 3a 22 4f 76 65 72 76 69 65 77 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 62 6f 61 72 64 2e 73 74 61 6e 64 69 6e 67 73 2e 74 69 74 6c 65 22 3a 22 43 75 72 72 65 6e 74 20 73 74 61 6e 64 69 6e 67 73 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 70 72 69 7a 65 73 2e 74 68 69 72 64 22 3a 22 33 30 20 46 72 65 65 20 53 70 69 6e 73 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 74 65 78 74 31 22 3a 22 3c 70 3e 4a 6f 69 6e 20 75 73 20 74 68 69 73 20 77 65 65 6b 20 66 6f 72 20 61 20 74 68 72 69 6c 6c 69 6e 67 20 61 64 76 65 6e 74 75 72 65 20 74 68
                                                                                                                                                                                                                                            Data Ascii: st.documents.verified.title":"Document verified","leaderboard.rules.title":"Overview","leaderboard.board.standings.title":"Current standings","leaderboard.prizes.third":"30 Free Spins","leaderboard.text1":"<p>Join us this week for a thrilling adventure th
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 74 69 6f 6e 31 22 3a 22 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 6d 6f 6e 65 79 4e 6f 74 57 61 67 65 72 65 64 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 4d 75 73 74 20 62 65 20 75 73 65 64 20 61 74 20 6c 65 61 73 74 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 67 61 6d 65 20 62 65 66 6f 72 65 20 69 74 20 63 61 6e 20 62 65 20 70 61 69 64 20 6f 75 74 2e 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 70 61 79 61 62 6c 65 4d 6f 6e 65 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 43 61 6e 20 62 65 20 70 61 69 64 20 6f 75 74 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 70 6c 61 79 61 62 6c 65 4d 6f 6e 65 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 54 6f 74 61 6c 20 63 61 73
                                                                                                                                                                                                                                            Data Ascii: tion1":"","balanceOverview.moneyNotWagered.description1":"Must be used at least once in the game before it can be paid out.","balanceOverview.payableMoney.description1":"Can be paid out at any time.","balanceOverview.playableMoney.description1":"Total cas
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC16384INData Raw: 61 3e 20 6f 72 20 74 61 6b 65 20 70 61 72 74 20 69 6e 20 6f 6e 65 20 6f 66 20 6f 75 72 20 6d 61 6e 79 20 70 72 6f 6d 6f 74 69 6f 6e 73 20 74 6f 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 65 78 63 69 74 69 6e 67 20 72 65 77 61 72 64 73 21 3c 2f 70 3e 22 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 6d 65 74 68 6f 64 2e 64 6f 63 75 6d 65 6e 74 73 2e 6d 65 73 73 61 67 65 2e 69 6e 50 72 6f 67 72 65 73 73 2e 70 6f 70 22 3a 22 59 6f 75 72 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 6c 6f 61 64 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 61 6e 20 74 61 6b 65 20 75 70 20 74 6f 20 34 38 20 68 6f 75 72 73 2e 22 2c 22 72 65 67 69 73 74 72 61 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: a> or take part in one of our many promotions to benefit from exciting rewards!</p>","verification.method.documents.message.inProgress.pop":"Your document has been successfully uploaded. Please note that verification can take up to 48 hours.","registratio


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            24192.168.2.949760185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC840OUTGET /proxy/v2/site/route HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 4187
                                                                                                                                                                                                                                            ETag: W/"105b-VJerLjQ/yxfuuZ1gEKFnsz8q1mA"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!mGJZhI/FTnGLEumSeP/Y/NUe6tKGJDiBYu+XChiywxZCmBwi7Qv8CPB7Aj8sGBnJcKtBDXSPlEgFzg==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC3965INData Raw: 7b 22 65 6e 22 3a 7b 22 52 4f 55 54 45 53 2e 63 6f 6e 74 61 63 74 22 3a 22 63 6f 6e 74 61 63 74 22 2c 22 52 4f 55 54 45 53 2e 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 3a 22 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 2c 22 52 4f 55 54 45 53 2e 70 72 6f 6d 6f 74 69 6f 6e 73 22 3a 22 70 72 6f 6d 6f 74 69 6f 6e 73 22 2c 22 52 4f 55 54 45 53 2e 66 65 65 64 62 61 63 6b 22 3a 22 66 65 65 64 62 61 63 6b 22 2c 22 52 4f 55 54 45 53 2e 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3a 22 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 22 2c 22 52 4f 55 54 45 53 2e 69 6e 2d 73 68 6f 70 2d 72 65 67 69 73 74 65 72 2d 72 65 73 75 6c 74 22 3a 22 69 6e 2d 73 68 6f 70 2d 72 65 67 69 73 74 65 72 2d 72 65 73 75 6c 74 22 2c 22 52 4f 55 54 45 53 2e 72 65 67 69 73 74 65 72
                                                                                                                                                                                                                                            Data Ascii: {"en":{"ROUTES.contact":"contact","ROUTES.forgot-password":"forgot-password","ROUTES.promotions":"promotions","ROUTES.feedback":"feedback","ROUTES.privacy-policy":"privacy-notice","ROUTES.in-shop-register-result":"in-shop-register-result","ROUTES.register
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC222INData Raw: 72 74 73 2d 72 65 77 61 72 64 73 22 2c 22 52 4f 55 54 45 53 2e 76 65 72 74 69 63 61 6c 2d 73 70 6f 72 74 73 22 3a 22 62 65 74 74 69 6e 67 22 2c 22 52 4f 55 54 45 53 2e 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 22 3a 22 75 73 65 72 2f 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 22 2c 22 52 4f 55 54 45 53 2e 75 73 65 72 2d 76 6f 75 63 68 65 72 2d 6d 61 6e 61 67 65 6d 65 6e 74 22 3a 22 75 73 65 72 2f 76 6f 75 63 68 65 72 2d 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 52 4f 55 54 45 53 2e 62 65 74 74 69 6e 67 2d 72 75 6c 65 73 2d 65 78 74 65 6e 64 65 64 22 3a 22 62 65 74 74 69 6e 67 2d 72 75 6c 65 73 2d 65 78 74 65 6e 64 65 64 22 7d 7d
                                                                                                                                                                                                                                            Data Ascii: rts-rewards","ROUTES.vertical-sports":"betting","ROUTES.user-personal-settings":"user/personal-settings","ROUTES.user-voucher-management":"user/voucher-management","ROUTES.betting-rules-extended":"betting-rules-extended"}}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            25192.168.2.949762185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:15 UTC552OUTGET /proxy/v1/game/slug-gameid HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            26192.168.2.94976334.49.241.1894432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC635OUTPOST /v1/events HTTP/1.1
                                                                                                                                                                                                                                            Host: logx.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1540
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC1540OUTData Raw: 7b 22 61 63 63 6f 75 6e 74 5f 69 64 22 3a 22 32 36 35 39 33 37 32 30 30 31 32 22 2c 22 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3a 22 6a 73 22 2c 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 30 2e 32 30 36 2e 30 22 2c 22 65 6e 72 69 63 68 5f 64 65 63 69 73 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 72 6f 6a 65 63 74 5f 69 64 22 3a 22 32 36 35 39 33 37 32 30 30 31 32 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 31 31 31 32 22 2c 22 76 69 73 69 74 6f 72 73 22 3a 5b 7b 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 6f 65 75 31 37 32 38 30 34 35 34 39 33 37 32 35 72 30 2e 30 36 38 34 34 35 33 32 39 30 33 32 33 35 30 35 37 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 41 55 54 4f 22 2c 22 61 74 74 72 69 62
                                                                                                                                                                                                                                            Data Ascii: {"account_id":"26593720012","anonymize_ip":true,"client_name":"js","client_version":"0.206.0","enrich_decisions":true,"project_id":"26593720012","revision":"1112","visitors":[{"visitor_id":"oeu1728045493725r0.06844532903235057","session_id":"AUTO","attrib
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC606INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            access-control-allow-origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            access-control-allow-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id,X-Optimizely-Strict
                                                                                                                                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                            access-control-expose-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            X-Request-Id: 1e4a3a0b-6739-4ace-8fe8-31e2be842be2
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            27192.168.2.949717185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC1181OUTGET /service-worker.js?v=2.20240126.2&id=4913479365&key=SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF&app_key=bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM&backend_url=https%3A%2F%2Fapi.xtremepush.com&ref=https%3A%2F%2Fprod.webpu.sh%2Fbn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM%2Fservice-worker-source.js%3Fv%3D2.20240126.2 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 09:54:32 GMT
                                                                                                                                                                                                                                            ETag: W/"1913-192289a93c0"
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 6419
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC6419INData Raw: 76 61 72 20 58 50 43 6f 6e 66 69 67 20 3d 20 7b 22 61 70 70 4b 65 79 22 3a 22 62 6e 31 70 45 32 2d 32 79 4b 39 6f 45 35 72 73 34 78 30 50 67 57 32 5a 6b 6c 50 42 41 4d 45 4d 22 2c 22 62 61 63 6b 65 6e 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 70 69 2e 78 74 72 65 6d 65 70 75 73 68 2e 63 6f 6d 22 7d 3b 0a 76 61 72 20 58 50 45 6e 76 69 72 6f 6e 6d 65 6e 74 3d 7b 73 64 6b 4b 65 79 3a 22 78 74 72 65 6d 65 70 75 73 68 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 37 2e 34 22 7d 3b 69 66 28 74 79 70 65 6f 66 20 65 76 65 6e 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 73 74 61 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 65 76 65 6e 74 2e 77 61 69 74 55 6e 74 69 6c
                                                                                                                                                                                                                                            Data Ascii: var XPConfig = {"appKey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","backendUrl":"https:\/\/api.xtremepush.com"};var XPEnvironment={sdkKey:"xtremepush",version:"1.7.4"};if(typeof event=="undefined"){self.addEventListener("install",function(event){event.waitUntil


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            28192.168.2.949721185.16.78.1814432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC590OUTOPTIONS /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1
                                                                                                                                                                                                                                            Host: rmg-crm-api-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!LMKKYT/QggFYSoSSeP/Y/NUe6tKGJNrIjlMIylNshZP9Tmruslz1tOpAGzKZ8A5pASkfcQR6Gp5mlw==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            29192.168.2.949765104.16.80.734432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:16 UTC650OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                            Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://a26593720012.cdn.optimizely.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 19948
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            ETag: W/"2024.6.1"
                                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a640de542b0-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                            Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                            Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                            Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                            Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                            Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                            Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                            Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                            Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                            Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                            Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            30192.168.2.949764185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC743OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            Sec-WebSocket-Key: yZqKfuQcx6vY+3DPCLLIrw==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            31192.168.2.949766104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC565OUTGET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: kUodklFyKXDEOUEPkRF3YA==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:19 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 0edf8d45-001e-008f-6dc9-d7ddd6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 53473
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a651cbd8c0b-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 33 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                            Data Ascii: 7c45/** * onetrust-banner-sdk * v202403.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                            Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                            Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function F(){for(
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 58 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 57 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                            Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof j)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void X((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){W(t,e)}var n,r}function W(e,t){e._state=2,e._
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 6a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 6a 3f 74 3a 6e 65 77 20 6a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 6a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                            Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},j.resolve=function(t){return t&&"object"==typeof t&&t.constructor===j?t:new j(function(e){e(t)})},j.reject=function(o){re
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 51 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                            Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Q.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 51 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                            Data Ascii: },writable:!0,configurable:!0})},Q.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 5a 3d 5a 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=Z=Z||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=ee=ee||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 70 65 3d 70 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 48 6f 73
                                                                                                                                                                                                                                            Data Ascii: ow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=pe=pe||{}).Active="1",e.InActive="0",(e=he=he||{}).Hos
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1369INData Raw: 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 54 65 3d 54 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d
                                                                                                                                                                                                                                            Data Ascii: or_update="wait_for_update",(e=Te=Te||{}).granted="granted",e.denied="denied",0,(e=Ae=Ae||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Ie=Ie||{}).cookies="cookies",e.vendors="vendors",(e=Le=Le||{}).GDPR="GDPR",e.CCPA=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            32192.168.2.94976834.98.83.884432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC590OUTGET /websdk/?tenant_id=173&tenant_token=5e7a7472a60843e1b8f0d34ecf918f41 HTTP/1.1
                                                                                                                                                                                                                                            Host: sdk.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 236348
                                                                                                                                                                                                                                            ETag: W/"39b3c-VTpjatsmqnm0Ep3VuheQQwpv4ZA"
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC948INData Raw: 76 61 72 20 6f 70 74 69 6d 6f 76 65 54 65 6e 61 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3d 20 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 36 22 2c 22 72 65 61 6c 74 69 6d 65 4d 65 74 61 44 61 74 61 22 3a 7b 22 72 65 61 6c 74 69 6d 65 54 6f 6b 65 6e 22 3a 22 35 65 37 61 37 34 37 32 61 36 30 38 34 33 65 31 62 38 66 30 64 33 34 65 63 66 39 31 38 66 34 31 22 2c 22 72 65 61 6c 74 69 6d 65 47 61 74 65 77 61 79 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 61 6c 74 69 6d 65 2d 31 37 33 2e 6f 70 74 69 6d 6f 76 65 2e 6e 65 74 2f 22 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 73 68 6f 77 44 69 6d 6d 65 72 22 3a 74 72 75 65 2c 22 73 68 6f 77 57 61 74 65 72 6d 61 72 6b 22 3a 66 61 6c 73 65 7d 7d 2c 22 6f 70 74 69 74 72 61 63 6b 4d 65 74 61 44 61 74 61 22 3a 7b 22 73
                                                                                                                                                                                                                                            Data Ascii: var optimoveTenantConfiguration = {"version":"1.0.6","realtimeMetaData":{"realtimeToken":"5e7a7472a60843e1b8f0d34ecf918f41","realtimeGateway":"https://realtime-173.optimove.net/","options":{"showDimmer":true,"showWatermark":false}},"optitrackMetaData":{"s
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 6f 6b 65 6e 22 3a 22 64 61 33 37 30 63 64 38 2d 38 34 61 37 2d 34 63 63 31 2d 39 65 32 34 2d 61 61 33 31 34 64 63 32 64 30 63 64 22 2c 22 6c 69 76 65 52 61 6d 70 54 65 6e 61 6e 74 54 6f 6b 65 6e 22 3a 22 34 37 30 39 36 36 22 7d 2c 22 73 64 6b 53 65 72 76 69 63 65 73 45 6e 64 50 6f 69 6e 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 6b 75 61 73 65 72 76 69 63 65 2e 6f 70 74 69 6d 6f 76 65 2e 6e 65 74 22 2c 22 75 73 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 69 73 53 50 41 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 4f 70 74 69 74 72 61 63 6b 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 56 69 73 69 74 6f 72 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 52 65 61 6c 74 69 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4f 70 74 69 70 75 73 68 22
                                                                                                                                                                                                                                            Data Ascii: oken":"da370cd8-84a7-4cc1-9e24-aa314dc2d0cd","liveRampTenantToken":"470966"},"sdkServicesEndPoint":"https://sdkuaservice.optimove.net","useLocalStorage":true,"isSPA":false,"enableOptitrack":true,"enableVisitors":true,"enableRealtime":true,"enableOptipush"
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 73 69 6f 6e 49 64 22 3a 31 34 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 6f 72 69 67 69 6e 61 6c 56 69 73 69 74 6f 72 49 64 22 3a 7b 22 69 64 22 3a 31 2c 22 6e 61 6d 65 22 3a 22 4f 72 69 67 69 6e 61 6c 20 56 69 73 69 74 6f 72 20 49 44 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 6f 72 69 67 69 6e 61 6c 56 69 73 69 74 6f 72 49 64 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 38 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c
                                                                                                                                                                                                                                            Data Ascii: sionId":14,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true},"originalVisitorId":{"id":1,"name":"Original Visitor ID","configName":"originalVisitorId","type":"String","visibleInUI":true,"optional":false,"optiTrackDimensionId":8,"isDeleted":fal
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC368INData Raw: 69 63 65 5f 74 79 70 65 22 3a 7b 22 69 64 22 3a 31 30 30 31 2c 22 6e 61 6d 65 22 3a 22 44 65 76 69 63 65 20 54 79 70 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74 79 70 65 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 6f 73 22 3a 7b 22 69 64 22 3a 31 30 30 32 2c 22 6e 61 6d 65 22 3a 22 4f 53 22 2c 22 63 6f 6e 66 69 67
                                                                                                                                                                                                                                            Data Ascii: ice_type":{"id":1001,"name":"Device Type","configName":"event_device_type","type":"String","visibleInUI":true,"optional":true,"optiTrackDimensionId":10,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true},"event_os":{"id":1002,"name":"OS","config
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 6e 61 74 69 76 65 5f 6d 6f 62 69 6c 65 22 3a 7b 22 69 64 22 3a 31 30 30 33 2c 22 6e 61 6d 65 22 3a 22 4e 61 74 69 76 65 20 4d 6f 62 69 6c 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 6e 61 74 69 76 65 5f 6d 6f 62 69 6c 65 22 2c 22 74 79 70 65 22 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 32 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f
                                                                                                                                                                                                                                            Data Ascii: isExistsInDB":true,"isCoreParameter":true},"event_native_mobile":{"id":1003,"name":"Native Mobile","configName":"event_native_mobile","type":"Boolean","visibleInUI":true,"optional":true,"optiTrackDimensionId":12,"isDeleted":false,"isExistsInDB":true,"isCo
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74 79 70 65 22 3a 7b 22 69 64 22 3a 31 30 30 31 2c 22 6e 61 6d 65 22 3a 22 44 65 76 69 63 65 20 54 79 70 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74 79 70 65 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 32 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72
                                                                                                                                                                                                                                            Data Ascii: "isExistsInDB":true,"isCoreParameter":true},"event_device_type":{"id":1001,"name":"Device Type","configName":"event_device_type","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":12,"isDeleted":false,"isExistsInDB":true,"isCorePar
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 31 30 30 30 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74
                                                                                                                                                                                                                                            Data Ascii: isExistsInDB":true,"isCoreParameter":false},"event_platform":{"id":1000,"name":"Platform","configName":"event_platform","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":10,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":t
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 74 6c 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 70 61 67 65 54 69 74 6c 65 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 39 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 63 61 74 65 67 6f 72 79 22 3a 7b 22 69 64 22 3a 33 2c 22 6e 61 6d 65 22 3a 22 50 61 67 65 20 43 61 74 65 67 6f 72 79 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 63 61 74 65 67 6f 72 79 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69
                                                                                                                                                                                                                                            Data Ascii: tle","configName":"pageTitle","type":"String","visibleInUI":true,"optional":false,"optiTrackDimensionId":9,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":false},"category":{"id":3,"name":"Page Category","configName":"category","type":"String","vi
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 22 3a 74 72 75 65 2c 22 73 75 70 70 6f 72 74 65 64 4f 6e 52 65 61 6c 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 4f 70 74 69 6d 6f 76 65 20 53 64 6b 20 4d 65 74 61 64 61 74 61 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 70 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 31 30 30 30 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 38 2c 22 69 73
                                                                                                                                                                                                                                            Data Ascii: ":true,"supportedOnRealTime":false,"eventName":"Optimove Sdk Metadata","eventType":1,"parameters":{"event_platform":{"id":1000,"name":"Platform","configName":"event_platform","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":8,"is
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC1390INData Raw: 6c 73 65 7d 2c 22 63 6f 6e 66 69 67 5f 66 69 6c 65 5f 75 72 6c 22 3a 7b 22 69 64 22 3a 33 2c 22 6e 61 6d 65 22 3a 22 43 6f 6e 66 69 67 20 66 69 6c 65 20 55 52 4c 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 63 6f 6e 66 69 67 5f 66 69 6c 65 5f 75 72 6c 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 34 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 5f 6e 73 22 3a 7b 22 69 64 22 3a 34 2c 22 6e 61 6d 65 22 3a 22 41 70
                                                                                                                                                                                                                                            Data Ascii: lse},"config_file_url":{"id":3,"name":"Config file URL","configName":"config_file_url","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":14,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":false},"app_ns":{"id":4,"name":"Ap


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            33192.168.2.949769185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC556OUTOPTIONS /proxy/v2/site/property HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC573INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!CouZL4V8hMr84xqSeP/Y/NUe6tKGJJlrk4uVF24iLxboBYDJqofjseWEC6TiBjn/zxMcc2rybvDnrQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            34192.168.2.94976754.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC658OUTPOST /push/api/deviceUpdate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC104OUTData Raw: 7b 22 61 70 70 6b 65 79 22 3a 22 62 6e 31 70 45 32 2d 32 79 4b 39 6f 45 35 72 73 34 78 30 50 67 57 32 5a 6b 6c 50 42 41 4d 45 4d 22 2c 22 69 64 22 3a 22 34 39 31 33 34 37 39 33 36 35 22 2c 22 6b 65 79 22 3a 22 53 6f 54 33 4b 76 68 39 54 79 72 72 30 30 61 6d 77 69 66 35 4e 52 4a 36 75 5a 4c 74 62 59 71 46 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"appkey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","id":"4913479365","key":"SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF"}
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC79INData Raw: 34 34 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 2c 20 22 63 6f 64 65 22 3a 20 32 30 30 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 53 75 63 63 65 73 73 22 2c 20 22 61 73 79 6e 63 22 3a 20 74 72 75 65 7d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 44{"success": true, "code": 200, "message": "Success", "async": true}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            35192.168.2.949770185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC553OUTOPTIONS /proxy/v1/grid/order HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC573INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!1DWySUYuos6i2JaSeP/Y/NUe6tKGJP1995UEyAgnEiiDXe6hYuFaX5sRX0U+WEmg2ynJHiH1dWJrDA==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            36192.168.2.949771185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC565OUTOPTIONS /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!Gt2nEzhQStUJZ8uSeP/Y/NUe6tKGJMAW0hhdJHun5UndGBzWsw5baSe07xYQVDEEC4JY2MgKwWzXwg==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            37192.168.2.949774185.16.78.1814432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:17 UTC689OUTGET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1
                                                                                                                                                                                                                                            Host: rmg-crm-api-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!NcWtU4ds7slqFvOSeP/Y/NUe6tKGJBGZsRc5+ZK+MxSmljQs2or2Q0CPlrtmHfAXbRbAxaKQp6Bx5Q==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC3328INData Raw: 31 39 31 0d 0a 5b 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 35 33 35 31 31 36 2c 22 73 63 68 65 64 75 6c 65 64 54 69 6d 65 22 3a 22 32 30 31 38 2d 30 31 2d 30 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 33 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 74 61 72 67 65 74 47 72 6f 75 70 22 3a 22 47 65 6e 65 72 69 63 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 33 35 30 34 39 38 2c 22 6e 61 6d 65 22 3a 22 49 6e 66 6f 6d 61 69 6c 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 4d 61 69 6c 22 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                            Data Ascii: 191[{"campaign":{"id":535116,"scheduledTime":"2018-01-01T09:03:00Z","endTime":"2024-12-31T09:03:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":350498,"name":"Infomail","type":"InfoMail","externalId":"00000000-0000-0000-0000-000000000000","stat
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC7300INData Raw: 67 5f 53 5f 53 47 5f 42 61 6e 6e 65 72 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 44 65 66 61 75 6c 74 20 41 6c 6c 22 7d 7d 5d 7d 2c 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 39 36 39 32 33 30 2c 22 73 63 68 65 64 75 6c 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 31 54 32 33 3a 30 30 3a 30 30 5a 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 33 38 2d 31 30 2d 33 30 54 32 33 3a 30 30 3a 30 30 5a 22 2c 22 74 61 72 67 65 74 47 72 6f 75 70 22 3a 22 47 65 6e 65 72 69 63 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 35 33 36 35 30 31 2c 22 6e 61 6d 65 22 3a 22 49 6e 66 6f 6d 61 69 6c 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 4d 61 69 6c 22 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 63 35 33 64 65
                                                                                                                                                                                                                                            Data Ascii: g_S_SG_Banner","category":"Default All"}}]},{"campaign":{"id":969230,"scheduledTime":"2024-10-01T23:00:00Z","endTime":"2038-10-30T23:00:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":536501,"name":"Infomail","type":"InfoMail","externalId":"c53de
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC14600INData Raw: 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 65 6b 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 76 69 63 65 20 62 79 20 76 69 73 69 74 69 6e 67 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 67 61 6d 62 6c 65 61 77 61 72 65 2e 6f 72 67 5c 22 3e 77 77 77 2e 62 65 67 61 6d 62 6c 65 61 77 61 72 65 2e 6f 72 67 3c 2f 61 3e 2e 3c 2f 70 3e 22 2c 22 74 65 78 74 4c 69 6e 65 38 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 39 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 30 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 31 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 32 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 33 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 34 22 3a 22 22 2c 22 74 65 78 74 4c 69 6e 65 31 35 22 3a 22 22 2c 22 74 65 78
                                                                                                                                                                                                                                            Data Ascii: you may want to seek additional advice by visiting <a href=\"https://www.begambleaware.org\">www.begambleaware.org</a>.</p>","textLine8":"","textLine9":"","textLine10":"","textLine11":"","textLine12":"","textLine13":"","textLine14":"","textLine15":"","tex
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16384INData Raw: 67 2c 20 61 20 6c 69 73 74 20 6f 66 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 73 20 6f 66 66 65 72 69 6e 67 20 73 75 70 70 6f 72 74 20 61 6e 64 20 61 64 76 69 63 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 62 79 20 3c 61 20 68 72 65 66 3d 5c 22 2f 65 6e 2f 73 75 70 70 6f 72 74 2d 61 6e 64 2d 61 64 76 69 63 65 5c 22 3e 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 3c 2f 61 3e 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 65 6b 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 76 69 63 65 20 62 79 20 76 69 73 69 74 69 6e 67 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 67 61 6d 62 6c 65 61 77 61 72 65 2e 6f 72 67 5c 22 3e 77 77 77 2e 62 65 67 61 6d 62 6c 65 61 77 61 72 65 2e 6f 72 67 3c
                                                                                                                                                                                                                                            Data Ascii: g, a list of organisations offering support and advice can be found by <a href=\"/en/support-and-advice\">clicking here</a>. Alternatively, you may want to seek additional advice by visiting <a href=\"https://www.begambleaware.org\">www.begambleaware.org<
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC9896INData Raw: 20 61 6e 79 20 77 69 6e 6e 69 6e 67 73 20 72 65 73 75 6c 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6d 6f 74 69 6f 6e 61 6c 20 63 72 65 64 69 74 20 62 75 74 20 6e 6f 74 20 75 6e 74 69 6c 20 74 68 65 20 77 61 67 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 65 74 20 69 6e 20 66 75 6c 6c 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 68 65 20 70 72 69 7a 65 20 69 73 20 6e 6f 6e 2d 74 72 61 6e 73 66 65 72 61 62 6c 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 20 69 6e 20 74 68 65 20 76 65 6e 75 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 78 63 68 61 6e 67 65 64 20 66 6f 72 20 63 61 73 68 2e c2 a0 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 68 65 20 70 72 69 7a 65 20 63 61 6e 6e 6f 74 20 62
                                                                                                                                                                                                                                            Data Ascii: any winnings resulting from the promotional credit but not until the wagering requirements are met in full.</p></li><li><p>The prize is non-transferable to another machine in the venue and cannot be exchanged for cash.</p></li><li><p>The prize cannot b
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16384INData Raw: 69 73 74 65 72 69 6e 67 20 77 69 74 68 20 41 64 6d 69 72 61 6c 20 43 61 73 69 6e 6f 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 6f 20 71 75 61 6c 69 66 79 2c 20 63 75 73 74 6f 6d 65 72 73 20 6d 75 73 74 20 62 65 20 6f 76 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 31 38 20 79 65 61 72 73 20 6f 6c 64 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 43 75 73 74 6f 6d 65 72 73 20 6d 61 79 20 62 65 20 61 73 6b 65 64 20 61 74 20 61 6e 79 20 73 74 61 67 65 20 74 6f 20 70 72 6f 76 69 64 65 20 70 72 6f 6f 66 20 6f 66 20 61 67 65 20 61 6e 64 2f 6f 72 20 69 64 65 6e 74 69 74 79 2e 20 46 61 69 6c 75 72 65 20 74 6f 20 70 72 6f 76 69 64 65 20 73 61 74 69 73 66 61 63 74 6f 72 79 20 70 72 6f 6f 66 20 6f 66 20 61 67 65 20 61 6e 64 2f 6f 72 20 69 64 65 6e 74 69
                                                                                                                                                                                                                                            Data Ascii: istering with Admiral Casino.</p></li><li><p>To qualify, customers must be over the age of 18 years old.</p></li><li><p>Customers may be asked at any stage to provide proof of age and/or identity. Failure to provide satisfactory proof of age and/or identi
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16384INData Raw: 65 64 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 57 61 67 65 72 69 6e 67 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 e2 80 93 20 31 30 30 20 66 72 65 65 20 73 70 69 6e 73 3a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 75 6c 3e 3c 6c 69 3e 3c 70 3e 52 65 77 61 72 64 73 20 61 72 65 20 6e 6f 6e 2d 70 6c 61 79 61 62 6c 65 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 76 65 72 74 20 74 6f 20 63 61 73 68 20 61 73 20 79 6f 75 20 70 72 6f 67 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 77 61 67 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 41 6e 79 20 77 69 6e 6e 69 6e 67 73 20 61 63 63 75 6d 75 6c 61 74 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 66 72 65 65 20 73 70 69 6e 73 20
                                                                                                                                                                                                                                            Data Ascii: ed.</p></li></ul><p><strong>Wagering Requirements 100 free spins:</strong></p><ul><li><p>Rewards are non-playable and will convert to cash as you progress through the wagering requirements.</p></li><li><p>Any winnings accumulated from your free spins
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC5192INData Raw: 74 65 20 c2 a3 30 2e 31 30 20 66 6f 72 20 65 76 65 72 79 20 c2 a3 31 20 73 74 61 6b 65 64 29 2e 3c 2f 69 3e 3c 2f 70 3e 3c 75 6c 3e 3c 6c 69 3e 3c 70 3e 59 6f 75 72 20 77 61 67 65 72 69 6e 67 20 70 72 6f 67 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 6c 79 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 77 69 74 68 69 6e c2 a0 79 6f 75 72 20 72 65 77 61 72 64 20 70 61 67 65 c2 a0 77 68 69 6c 73 74 20 74 68 65 20 72 65 77 61 72 64 20 69 73 20 61 63 74 69 76 65 2e 20 54 68 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 69 6e 64 69 63 61 74 65 20 68 6f 77 20 6d 75 63 68 20 77 61 67 65 72 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 65 61 63 68 20 c2 a3 31 30 20 73 74 65 70 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e
                                                                                                                                                                                                                                            Data Ascii: te 0.10 for every 1 staked).</i></p><ul><li><p>Your wagering progression will be clearly demonstrated withinyour reward pagewhilst the reward is active. This will also indicate how much wagering is required to convert each 10 step.</p></li></ul>
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16384INData Raw: 6e 2e 73 74 61 74 69 63 22 5d 2c 22 6e 61 6d 65 22 3a 22 41 44 55 4b 5f 43 5f 42 4a 5f 41 43 51 5f 4e 65 77 5f 53 5f 57 65 6c 63 6f 6d 65 4f 66 66 65 72 5f 78 31 5f 48 65 72 6f 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 55 41 20 48 65 72 6f 20 49 6d 61 67 65 20 4c 6f 67 20 4f 75 74 22 7d 7d 5d 7d 2c 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 38 39 34 37 32 32 2c 22 73 63 68 65 64 75 6c 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 39 2d 32 35 54 30 36 3a 30 30 3a 30 30 5a 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 33 33 2d 30 39 2d 32 39 54 32 33 3a 30 30 3a 30 30 5a 22 2c 22 74 61 72 67 65 74 47 72 6f 75 70 22 3a 22 47 65 6e 65 72 69 63 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 34 38 32 38 39 36
                                                                                                                                                                                                                                            Data Ascii: n.static"],"name":"ADUK_C_BJ_ACQ_New_S_WelcomeOffer_x1_Hero","category":"UA Hero Image Log Out"}}]},{"campaign":{"id":894722,"scheduledTime":"2023-09-25T06:00:00Z","endTime":"2033-09-29T23:00:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":482896
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16384INData Raw: 74 20 64 65 70 6f 73 69 74 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 35 30 20 66 69 72 73 74 20 64 65 70 6f 73 69 74 20 66 72 65 65 20 73 70 69 6e 73 20 61 72 65 20 72 65 64 65 65 6d 61 62 6c 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6c 6f 74 20 67 61 6d 65 20 6f 6e 6c 79 3a 20 53 69 7a 7a 6c 69 6e 67 20 48 6f 74 20 44 65 6c 75 78 65 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 6f 20 63 6c 61 69 6d 20 74 68 65 20 35 30 20 66 69 72 73 74 20 64 65 70 6f 73 69 74 20 66 72 65 65 20 73 70 69 6e 73 2c 20 63 75 73 74 6f 6d 65 72 73 20 77 69 6c 6c 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 6c 61 75 6e 63 68 20 74 68 65 20 e2 80 98 53 69 7a 7a 6c 69 6e 67 20 48 6f 74 20 44 65 6c 75 78 65 e2 80 99 20 73 6c 6f 74 20 67 61 6d
                                                                                                                                                                                                                                            Data Ascii: t deposit.</p></li><li><p>50 first deposit free spins are redeemable on the following slot game only: Sizzling Hot Deluxe.</p></li><li><p>To claim the 50 first deposit free spins, customers will be required to launch the Sizzling Hot Deluxe slot gam


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            38192.168.2.949779104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC691OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                            Host: a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1512
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://a26593720012.cdn.optimizely.com/client_storage/a26593720012.html
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1512OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 30 39 39 34 36 34 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 35 32 30 38 38 38 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 38 30 34 35 34 39 33 38 34 30 2e 32 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30
                                                                                                                                                                                                                                            Data Ascii: {"memory":{"totalJSHeapSize":3099464,"usedJSHeapSize":2520888,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://www.admiralcasino.co.uk/","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1728045493840.2,"versions":{"fl":"20
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                            vary: Origin
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a6cccf35e76-EWR
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            39192.168.2.94977854.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC538OUTOPTIONS /push/api/swActivate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            40192.168.2.949776185.16.78.1624432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC688OUTGET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1
                                                                                                                                                                                                                                            Host: jackpot-service-v1-gg-rmg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC16067INData Raw: 34 37 65 35 0d 0a 7b 22 6a 61 63 6b 70 6f 74 56 61 6c 75 65 73 22 3a 5b 7b 22 67 61 6d 65 49 64 22 3a 31 34 38 34 34 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 35 32 36 30 35 32 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 4d 61 6a 6f 72 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 31 34 39 33 7d 2c 7b 22 61 6d 6f 75 6e 74 22 3a 32 31 39 37 31 32 33 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 47 72 61 6e 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 30 37 31 35 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 36 32 33 36 2c
                                                                                                                                                                                                                                            Data Ascii: 47e5{"jackpotValues":[{"gameId":14844,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16236,
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC2346INData Raw: 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 36 39 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 37 30 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50
                                                                                                                                                                                                                                            Data Ascii: amount":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19369,"jackpots":[{"amount":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19370,"jackpots":[{"amount":0,"currencyCode":"GBP
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            41192.168.2.949780104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC650OUTGET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/0191ff86-430e-7f6c-898d-d211c35f51b4/en.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53a6cc82dde94-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Age: 71955
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 10:34:44 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Content-MD5: LY7foBkOItZ0LL+2kuURUg==
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: bd6d4d9b-401e-00e5-1eed-08817d000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC387INData Raw: 32 34 62 63 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 4f 75 72 20 75 73 65 20 6f 66 20
                                                                                                                                                                                                                                            Data Ascii: 24bc{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Our use of
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 42 65 63 61 75 73
                                                                                                                                                                                                                                            Data Ascii: kies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Becaus
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 37 31 31 30 30 35 31 34 30 36 31 37 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 43 6f 6f 6b 69 65 20 4e 6f 74 69 63 65 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73
                                                                                                                                                                                                                                            Data Ascii: Cookies Settings","CookieSettingButtonText":"Cookies Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":1711005140617,"BannerTitle":"Cookie Notice","ForceConsent":true,"BannerPushesDownPage":fals
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                            Data Ascii: e following purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"C0001","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 2c 22 48 6f 73 74 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 74 68 65 20 73 69 74 65 20 75 73 65 73 20 61 6e 64 20 77 68 65 74 68 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72
                                                                                                                                                                                                                                            Data Ascii: ,"Host":"admiralcasino.co.uk","IsSession":false,"Length":"365","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies the site uses and whether visitors have given or withdr
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 65 20 73 65 65 6e 20 61 20 63 6f 6f 6b 69 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 74 69 63 65 20 61 6e 64 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 79 20 61 63 74 69 76 65 6c 79 20 63 6c 6f 73 65 20 74 68 65 20 6e 6f 74 69 63 65 20 64 6f 77 6e 2e 20 20 49 74 20 65 6e 61 62 6c 65 73 20 74 68 65 20 77 65 62 73 69 74 65 20 6e 6f 74 20 74 6f 20 73 68 6f 77 20 74 68 65 20 6d 65 73 73 61 67 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 20 74 6f 20 61 20 75 73 65 72 2e 20 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6f 6e 65 20 79 65 61 72 20 6c 69 66 65 73 70 61 6e 20 61 6e 64 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 74 68 69 72 64
                                                                                                                                                                                                                                            Data Ascii: e seen a cookie information notice and in some cases only when they actively close the notice down. It enables the website not to show the message more than once to a user. The cookie has a one year lifespan and contains no personal information.","third
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 63 6f 2e 75 6b 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 66 33 39 38 31 62 34 33 2d 39 37 36 37 2d 34 36 39 66 2d 62 36 63 34 2d 35 36 65 65 39 37 30 39 34 38 31 63 22 2c 22 4e 61 6d 65 22 3a 22 73 69 74 65 4c 61 6e 67
                                                                                                                                                                                                                                            Data Ascii: co.uk","IsSession":true,"Length":"0","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"f3981b43-9767-469f-b6c4-56ee9709481c","Name":"siteLang
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC811INData Raw: 22 3a 5b 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2d 63 6f 2d 75 6b 2d 63 64 6e 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2d 63 6f 2d 75 6b 2d 63 64 6e 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 31 39 31 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 39 39 65 66 34 33 38 61 2d 36 38 63 31 2d 34 34 38 63 2d 38 33 64 39 2d 32 32 34 61 63 31 32 64 61 39 30 65 22 2c 22 4e 61 6d 65 22 3a 22 50 5f 53 65 73 73 69 6f 6e 49 64 22 2c 22 48 6f 73 74 22 3a 22 61
                                                                                                                                                                                                                                            Data Ascii: ":[{"HostName":"admiralcasino-co-uk-cdn-static.gt-cdn.net","DisplayName":"admiralcasino-co-uk-cdn-static.gt-cdn.net","HostId":"H191","Description":"","PrivacyPolicy":"","Cookies":[{"id":"99ef438a-68c1-448c-83d9-224ac12da90e","Name":"P_SessionId","Host":"a
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 37 66 66 61 0d 0a 6c 69 6e 6b 69 6e 67 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 63 65 72 74 61 69 6e 20 73 65 73 73 69 6f 6e 20 28 41 4b 41 20 76 69 73 69 74 29 2e 5c 6e 52 65 2d 6f 70 65 6e 69 6e 67 20 74 68 65 20 62 72 6f 77 73 65 72 20 61 6e 64 20 61 63 63 65 73 73 69 6e 67 20 73 61 6d 65 20 73 69 74 65 20 61 72 65 20 72 65 67 69 73 74 65 72 65 64 20 61 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 73 69 74 73 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 28 69 65 2c 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 29 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 49 6e 63 61 70 73 75 6c 61 20 44 44 6f 53 20 50 72 6f 74 65 63 74
                                                                                                                                                                                                                                            Data Ascii: 7ffalinking HTTP requests to a certain session (AKA visit).\nRe-opening the browser and accessing same site are registered as different visits.\nIn order to maintain existing sessions (ie, session cookie)","thirdPartyDescription":"Incapsula DDoS Protect
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1369INData Raw: 20 70 65 72 73 69 73 74 65 6e 74 20 66 6f 72 20 74 68 65 20 64 75 72 61 74 69 6f 6e 20 6f 66 20 31 32 20 6d 6f 6e 74 68 73 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 30 44 30 46 42 43 45 36 2d 37 43 35 45 2d 34 43 46 46 2d 39 34 45 37 2d 45 43 41 44 35 43 45 35 36 39
                                                                                                                                                                                                                                            Data Ascii: persistent for the duration of 12 months.","patternKey":"visid_incap_","thirdPartyKey":"Pattern|visid_incap_","firstPartyKey":"Pattern|visid_incap_","DurationType":1,"category":null,"isThirdParty":false}]}],"PurposeId":"0D0FBCE6-7C5E-4CFF-94E7-ECAD5CE569


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            42192.168.2.94978434.120.231.394432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC537OUTOPTIONS / HTTP/1.1
                                                                                                                                                                                                                                            Host: stream-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type,x-request-id
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC441INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                            access-control-allow-headers: content-type,x-request-id
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            43192.168.2.94978534.102.240.1864432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC632OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: sdkuaservice.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Content-Length: 399
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC399INData Raw: 7b 0a 20 20 22 75 61 22 3a 20 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 0a 20 20 22 62 72 6f 77 73 65 72 22 3a 20 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 72 6f 6d 65 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 31 37 2e 30 2e 30 2e 30 22 2c 0a 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 22 31 31 37 22 0a 20 20 7d 2c 0a 20 20 22 65 6e 67 69 6e 65 22 3a 20 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 6c 69 6e 6b 22 2c 0a 20 20 20 20 22 76
                                                                                                                                                                                                                                            Data Ascii: { "ua": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36", "browser": { "name": "Chrome", "version": "117.0.0.0", "major": "117" }, "engine": { "name": "Blink", "v


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            44192.168.2.949781185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1033OUTGET /proxy/v2/site/property HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 6467
                                                                                                                                                                                                                                            ETag: W/"1943-Fnp9j/nxRo2dsmTeD1G6z/OZudg"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC3965INData Raw: 7b 22 63 61 63 68 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 2c 22 67 61 6d 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 7d 2c 22 67 72 69 64 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 7d 2c 22 63 72 6d 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 30 2d 30 34 2d 30 37 54 30 36 3a 34 30 3a 33 33 2b 30 31 3a 30 30 22 7d 2c 22 6b 65 79 56 61 6c 75 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 33 54 31 31 3a 33 33 3a 33 32 2e 35 38 36 5a 22 7d 2c 22 6d 62 61 22 3a 7b 22 74 69
                                                                                                                                                                                                                                            Data Ascii: {"cache":{"timestamp":"2024-10-04T12:34:37.503Z","game":{"timestamp":"2024-10-04T12:34:37.503Z"},"grid":{"timestamp":"2024-10-04T12:34:37.503Z"},"crm":{"timestamp":"2020-04-07T06:40:33+01:00"},"keyValue":{"timestamp":"2024-10-03T11:33:32.586Z"},"mba":{"ti
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC2502INData Raw: 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 61 79 6f 75 74 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 61 63 63 6f 75 6e 74 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 62 61 6e 6b 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 64 65 74 61 69 6c 73 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 64 6f 63 75 6d 65 6e 74 73 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 72 65 61 6c 69 74 79 2d 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 72 65 64 65 65 6d 2d 76 6f 75 63 68 65 72 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 73 65 6c 66 2d 65 78 63 6c 75 73 69 6f 6e 22 3a 74 72 75 65
                                                                                                                                                                                                                                            Data Ascii: :true,"user-payout":true,"user-personal-settings-account":true,"user-personal-settings-bank":true,"user-personal-settings-details":true,"user-personal-settings-documents":true,"user-reality-check":true,"user-redeem-voucher":true,"user-self-exclusion":true


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            45192.168.2.949782185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1030OUTGET /proxy/v1/grid/order HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                            ETag: W/"3be-OGus8itdKCft/NNpJ4/dOmVEv4o"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC958INData Raw: 5b 7b 22 5f 69 64 22 3a 22 36 36 38 65 37 37 61 66 63 64 62 64 61 65 37 63 61 65 65 31 62 37 34 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 30 54 31 31 3a 35 39 3a 34 33 2e 36 33 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 35 54 31 31 3a 35 39 3a 33 30 2e 38 31 31 5a 22 2c 22 6e 61 6d 65 22 3a 22 68 6f 6d 65 22 2c 22 6f 72 64 65 72 22 3a 5b 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 75 73 65 72 2d 6c 61 73 74 70 6c 61 79 65 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 72 65 63 6f 6d 6d 65 6e 64 65 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 73 6c 6f 74 73 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 61 64 68 6f 63 2d 68 6f 6d 65 2d 67 72 69 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68
                                                                                                                                                                                                                                            Data Ascii: [{"_id":"668e77afcdbdae7caee1b749","createdAt":"2024-07-10T11:59:43.634Z","updatedAt":"2024-07-25T11:59:30.811Z","name":"home","order":[{"slug":"home-user-lastplayed"},{"slug":"home-recommended"},{"slug":"home-slots"},{"slug":"adhoc-home-grid"},{"slug":"h


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            46192.168.2.949783185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC1100OUTGET /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-c93381cdf84bf568-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            ETag: W/"2-l9Fw4VUO7kr8CvBlt4zaMCqXZ0w"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:18 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                            Data Ascii: []


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            47192.168.2.94979334.120.231.394432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC686OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                            Host: stream-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 566
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Request-ID: 028ab891-60b9-4804-afbc-b92dacf772a9
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC566OUTData Raw: 5b 7b 22 74 65 6e 61 6e 74 22 3a 31 37 33 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 63 6b 22 2c 22 6f 72 69 67 69 6e 22 3a 22 73 64 6b 22 2c 22 65 76 65 6e 74 22 3a 22 6f 70 74 69 6d 6f 76 65 5f 73 64 6b 5f 6d 65 74 61 64 61 74 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 73 64 6b 5f 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 73 64 6b 5f 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 2e 32 31 22 2c 22 61 70 70 5f 6e 73 22 3a 22 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 63 61 6d 70 61 69 67 6e 5f 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6b 65 79 77 6f 72 64 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6d 65 64 69 75 6d
                                                                                                                                                                                                                                            Data Ascii: [{"tenant":173,"category":"track","origin":"sdk","event":"optimove_sdk_metadata","context":{"sdk_platform":"Web","sdk_version":"2.0.21","app_ns":"www.admiralcasino.co.uk","campaign_name":null,"campaign_keyword":null,"campaign_source":null,"campaign_medium
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                                                            ETag: W/"32-woMMOqbUEP9A7y5czbjjIefDlms"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC50INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 31 31 39 36 30 31 39 36 36 33 30 37 39 32 32 39 34 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"status":"success","message":"11960196630792294"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            48192.168.2.949798104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC613OUTGET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: s/WWFftvUBefdTRLDO0quQ==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:14 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 295fd593-201e-00b1-5753-d86bf7000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 22879
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a721ddd424b-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                            Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                            Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                            Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                            Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                            Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                            Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                                                                                                                                                                            Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 34 38 4c 32 78 70 50 6a 77 76 64 57 77 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 57 5a 57 35 6b 62 33 49 67 62 47 6c 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63
                                                                                                                                                                                                                                            Data Ascii: 48L2xpPjwvdWw+PC9kaXY+PCEtLSBWZW5kb3IgbGlzdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzc
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 34 50 53 4a 6d 59 58 4d 69 49 47 52 68 64 47 45 74 61 57 4e 76 62 6a 30 69 59 32 46 79 5a 58 51 74 63 6d 6c 6e 61 48 51 69 49 48 4a 76 62 47 55 39 49 6d 6c 74 5a 79 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 54 6b 79 49 44 55 78 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 59 33 56 79 63 6d 56 75 64 45 4e 76 62 47 39 79 49 69 42 6b 50 53 4a 4e 4d 54 59 32 4c 6a 6b 67 4d 6a 59 30 4c 6a 56 73 4c 54 45 78 4e 79 34 34 49 44 45 78 4e 6d 4d 74 4e 43 34 33 49 44 51 75 4e 79 30 78 4d 69 34 7a 49 44 51 75 4e 79 30 78 4e 79 41 77 62 43 30 33 4c 6a 45 74 4e 79 34 78 59 79 30 30 4c 6a 63 74 4e 43
                                                                                                                                                                                                                                            Data Ascii: 4PSJmYXMiIGRhdGEtaWNvbj0iY2FyZXQtcmlnaHQiIHJvbGU9ImltZyIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2aWV3Qm94PSIwIDAgMTkyIDUxMiI+PHBhdGggZmlsbD0iY3VycmVudENvbG9yIiBkPSJNMTY2LjkgMjY0LjVsLTExNy44IDExNmMtNC43IDQuNy0xMi4zIDQuNy0xNyAwbC03LjEtNy4xYy00LjctNC
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 50 53 4a 76 64 43 31 6a 59 58 51 74 61 47 56 68 5a 47 56 79 49 6a 35 4a 62 6d 5a 76 63 6d 31 68 64 47 6c 76 62 69 42 7a 64 47 39 79 59 57 64 6c 49 47 46 75 5a 43 42 68 59 32 4e 6c 63 33 4d 67 64 47 56 7a 64 44 77 76 61 44 51 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 68 59 32 4e 76 63 6d 52 70 62 32 34 67 5a 47 56 30 59 57 6c 73 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6e 63 6e 42 6a 62 6e 52 79 49 47 39 30 4c 57 46 6a 59 79 31 30 65 48 51 67 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 74 59 32 35 30 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 69 50 6a 78 6f 4e 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 78 69 62 43 49
                                                                                                                                                                                                                                            Data Ascii: PSJvdC1jYXQtaGVhZGVyIj5JbmZvcm1hdGlvbiBzdG9yYWdlIGFuZCBhY2Nlc3MgdGVzdDwvaDQ+PC9kaXY+PCEtLSBhY2NvcmRpb24gZGV0YWlsIC0tPjxkaXYgY2xhc3M9Im90LWFjYy1ncnBjbnRyIG90LWFjYy10eHQgb3Qtdm5kLWluZm8tY250ciI+PGRpdiBjbGFzcz0ib3Qtdm5kLWluZm8iPjxoNSBjbGFzcz0ib3Qtdm5kLWxibCI


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            49192.168.2.949797104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC615OUTGET /scripttemplates/202403.1.0/assets/otCenterRounded.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: oEdP+90xtNxlUUkm9OvnCg==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:13 GMT
                                                                                                                                                                                                                                            x-ms-request-id: ce2a74ea-601e-001c-646e-d84b9d000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 82900
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a7218d20f5f-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC516INData Raw: 32 35 66 39 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 51 32 56 75 64 47 56 79 55 6d 39 31 62 6d 52 6c 5a 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 52 72 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 75 5a 58
                                                                                                                                                                                                                                            Data Ascii: 25f9 { "name": "otCenterRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90Q2VudGVyUm91bmRlZCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciIgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtZGVzY3JpYmVkYnk9Im9uZX
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 61 44 49 67 61 57 51 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 58 42 76 62 47 6c 6a 65 53 31 30 61 58 52 73 5a 53 49 2b 56 47 6c 30 62 47 55 38 4c 32 67 79 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 58 42 76 62 47 6c 6a 65 53 31 30 5a 58 68 30 49 6a 35 30 5a 58 68 30 50 47 45 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 63 47 39 73 61 57 4e 35 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43
                                                                                                                                                                                                                                            Data Ascii: pdj48L2Rpdj48aDIgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gyPjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeS10ZXh0Ij50ZXh0PGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvZGl2PjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 52 55 35 45 4c 53 30 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 7b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 74 6f 70 3a 31 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                            Data Ascii: b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gRU5ELS0+PC9kaXY+PC9kaXY+PC9kaXY+", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otCenterRounded{z-index:2147483645;top:10%;position:fixed;right:0;background-color:
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 67 69 6e 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 38 37 35 72 65 6d 20 2e 36 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f
                                                                                                                                                                                                                                            Data Ascii: gin:0}#onetrust-banner-sdk .ot-optout-signal{margin:0 1.875rem .625rem 1.875rem}#onetrust-banner-sdk .ot-gv-list-handler{padding:0;border:0;height:auto;width:auto}#onetrust-banner-sdk .ot-b-addl-desc{display:block}#onetrust-banner-sdk #onetrust-button-gro
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 34 30 25 20 2d 20 31 38 70 78 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2e 63 6f 6f 6b 69 65 2d 73 65 74 74 69 6e 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 2e 62 61 6e 6e 65 72 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74
                                                                                                                                                                                                                                            Data Ascii: -button #onetrust-pc-btn-handler{float:left;max-width:calc(40% - 18px)}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler.cookie-setting-link{text-align:left;margin-right:0}#onetrust-banner-sdk .has-reject-all-button .banner-actions-cont
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77
                                                                                                                                                                                                                                            Data Ascii: r{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :first-child{color:dimgray;font-weight:bold;float:left}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-w
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f
                                                                                                                                                                                                                                            Data Ascii: left;margin:0 30px 10px 30px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em;line-height:1.5;float:none}#onetrust-banner-sdk #onetrust-policy-text a{font-weight:bold;margin-left:5px}#onetrust-banner-sdk.o
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC999INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 31 30 70 78 20 32 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 32 32 70 78 20 31 30
                                                                                                                                                                                                                                            Data Ascii: -container{width:auto;padding:0}#onetrust-banner-sdk #onetrust-policy-title{padding:0 22px 10px 22px}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk :not(.ot-dpd-desc)>.ot-b-addl-desc,#onetrust-banner-sdk .ot-dpd-container{margin:0 22px 10
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            50192.168.2.949796104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC613OUTGET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Content-Length: 24823
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: 4ErYmXXFNbMLrnc9DrDTsg==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:25 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCA5DFC3953BE0
                                                                                                                                                                                                                                            x-ms-request-id: 817b4945-701e-004c-1e71-d85495000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 82899
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a721a047ca5-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                            Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                            Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                            Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                            Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 72 75 72 65 2d 70 61 72 61 67 72 61
                                                                                                                                                                                                                                            Data Ascii: olumn;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signarure-paragra
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73
                                                                                                                                                                                                                                            Data Ascii: t-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-s
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d
                                                                                                                                                                                                                                            Data Ascii: tton,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d
                                                                                                                                                                                                                                            Data Ascii: ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            51192.168.2.949792185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC546OUTGET /proxy/v2/site/route HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            52192.168.2.949794185.16.78.1654432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC386OUTGET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1
                                                                                                                                                                                                                                            Host: geoip-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Length: 245
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC245INData Raw: 7b 0d 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 7b 0d 0a 20 20 20 20 22 62 6c 6f 63 6b 53 74 61 74 75 73 22 3a 20 22 62 6c 6f 63 6b 65 64 22 2c 0d 0a 20 20 20 20 22 63 6f 64 65 22 3a 20 22 55 53 22 2c 0d 0a 20 20 20 20 22 69 73 6f 33 22 3a 20 22 55 53 41 22 2c 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 54 6f 52 65 67 69 73 74 65 72 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 4e 6f 50 61 72 65 6e 74 61 6c 43 6f 6e 73 65 6e 74 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 70 68 6f 6e 65 43 61 6c 6c 43 6f 64 65 22 3a 20 31 0d 0a 20 20 7d 2c 0d 0a 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0d 0a 7d
                                                                                                                                                                                                                                            Data Ascii: { "country": { "blockStatus": "blocked", "code": "US", "iso3": "USA", "name": "United States", "minAgeToRegister": 18, "minAgeNoParentalConsent": 18, "phoneCallCode": 1 }, "ipAddress": "8.46.123.33"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            53192.168.2.94979054.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC533OUTPOST /push/api/swActivate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 125
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC125OUTData Raw: 7b 22 69 64 22 3a 22 34 39 31 33 34 37 39 33 36 35 22 2c 22 6b 65 79 22 3a 22 53 6f 54 33 4b 76 68 39 54 79 72 72 30 30 61 6d 77 69 66 35 4e 52 4a 36 75 5a 4c 74 62 59 71 46 22 2c 22 61 70 70 6b 65 79 22 3a 22 62 6e 31 70 45 32 2d 32 79 4b 39 6f 45 35 72 73 34 78 30 50 67 57 32 5a 6b 6c 50 42 41 4d 45 4d 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 31 2e 37 2e 34 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"id":"4913479365","key":"SoT3Kvh9Tyrr00amwif5NRJ6uZLtbYqF","appkey":"bn1pE2-2yK9oE5rs4x0PgW2ZklPBAMEM","sw_version":"1.7.4"}
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Accept, Content-Type, X-Requested-With
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Set-Cookie: _xpid_1627=4913479365; expires=Wed, 02-Apr-2025 12:38:19 GMT; Max-Age=15552000; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains;
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC38INData Raw: 31 62 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 32 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1b{"success":true,"code":200}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            54192.168.2.94979554.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC363OUTGET /push/api/deviceCreate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC351INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Accept, Content-Type, X-Requested-With
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC80INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 72 65 71 75 65 73 74 20 62 6f 64 79 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 45{"success":false,"code":400,"message":"Failed to parse request body"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            55192.168.2.949799185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1419OUTGET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-5bf805b9d8f85883-01
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; TS016ee322=01fa9cdd74acdc1c25ba4eb8cf42d8ff7322c631b17b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c30a443bb7047cb8bc2a50694e80e1d70fe; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                            X-nrgs-requestId: e205dfa1422b4610a940e1f6d951b980
                                                                                                                                                                                                                                            Set-Cookie: nrgs-session=x2ipzznpztuhk0ppme0pnpes; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; path=/; Httponly; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            56192.168.2.949805185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC582OUTOPTIONS /proxy/v1/seo/page-metadata/page-home HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!hxtpk6RbfM7p4HeSeP/Y/NUe6tKGJG4UlbZmL835bxLEciG3AQn3MHsAXQ+WO5eCl4mmq7nOrnCCsQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            57192.168.2.949803185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC582OUTOPTIONS /proxy/v1/grid/slug/home-recommended/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!CjAkZwzkVB7Y7lqSeP/Y/NUe6tKGJAqiHxOv8B8rs1AGqZhUTTFwhSIv/5Wjx1WKaDVePicMvTPC3w==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            58192.168.2.949802185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC576OUTOPTIONS /proxy/v1/grid/slug/home-slots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!21r8XRMmtRLqCGeSeP/Y/NUe6tKGJODmYu0DD2pgrRXGOaW4HYyPPjMl5edK8kM0msAD7Zs6qw18/g==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            59192.168.2.949804185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC581OUTOPTIONS /proxy/v1/grid/slug/adhoc-home-grid/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!0mFkWKCzE+YAEXWSeP/Y/NUe6tKGJE7DEYBcqM5fpPI8bqsN+KkKFRnyLv2vpDZ7E5VUMVuyp9ZP7A==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            60192.168.2.949801185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585OUTOPTIONS /proxy/v1/grid/slug/home-drops-and-wins/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!m4EDYOuOGpcS5N+SeP/Y/NUe6tKGJLz59WXiPxl7Xi7KjvVPEOxYvQlpB2eU2H7dUut++Ltu6p4Vdw==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            61192.168.2.949807185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1398OUTGET /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-f57a610dd0441292-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            ETag: W/"2-l9Fw4VUO7kr8CvBlt4zaMCqXZ0w"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                            Data Ascii: []


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            62192.168.2.949806185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC1041OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A17+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen
                                                                                                                                                                                                                                            Sec-WebSocket-Key: byhAaPGEC//Mr+dqY/BCig==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            63192.168.2.94980834.111.51.1694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC550OUTOPTIONS /reportEvent HTTP/1.1
                                                                                                                                                                                                                                            Host: realtime-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type,x-request-id
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:19 UTC546INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                            access-control-allow-headers: content-type,x-request-id
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self' *.optimove.net
                                                                                                                                                                                                                                            Server: Optimove
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            64192.168.2.949809104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC591OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 497
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 13:13:03 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3AD1D34A810
                                                                                                                                                                                                                                            x-ms-request-id: 780aa5e1-a01e-00e4-4f9e-158080000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 55025
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a78bd0e7ca8-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1INData Raw: 3e
                                                                                                                                                                                                                                            Data Ascii: >


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            65192.168.2.949813185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC577OUTOPTIONS /proxy/v1/grid/slug/home-slingo/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!3APoZORJFRDDRZeSeP/Y/NUe6tKGJB6SdSTaP0PywPBqHpgPx4IrKN3JQLtLISc72a/8NdM/FnBjMQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            66192.168.2.949817185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1468OUTGET /proxy/v1/seo/page-metadata/page-home HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-a2b5e5723e0ef405-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1059INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            content-security-policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                            cross-origin-resource-policy: same-origin
                                                                                                                                                                                                                                            x-dns-prefetch-control: off
                                                                                                                                                                                                                                            expect-ct: max-age=0
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            referrer-policy: no-referrer
                                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                                            date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            67192.168.2.949815185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1468OUTGET /proxy/v1/grid/slug/home-recommended/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-d56d20d108faca74-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 14510
                                                                                                                                                                                                                                            ETag: W/"38ae-9cmCp6VdvbSejIYY1kA1HthTo0Y"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC3964INData Raw: 7b 22 5f 69 64 22 3a 22 35 61 61 38 65 61 30 61 31 61 36 63 32 30 32 66 37 36 37 61 63 30 35 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 30 33 2d 31 34 54 30 39 3a 32 33 3a 32 32 2b 30 30 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 32 39 54 31 35 3a 32 38 3a 31 30 2e 39 37 38 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 72 65 63 6f 6d 6d 65 6e 64 65 64 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c 22 73 69 7a 65 22 3a
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5aa8ea0a1a6c202f767ac059","createdAt":"2018-03-14T09:23:22+00:00","updatedAt":"2024-08-29T15:28:10.978Z","app":"web","country":"*","slug":"home-recommended","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order":1,"size":
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC8760INData Raw: 2c 22 67 61 6d 65 49 64 22 3a 31 31 30 32 39 2c 22 6e 61 6d 65 22 3a 22 47 72 61 6e 64 20 42 6c 61 63 6b 6a 61 63 6b 22 2c 22 62 72 61 6e 64 22 3a 22 67 72 61 6e 64 62 6c 61 63 6b 6a 61 63 6b 22 2c 22 72 74 70 22 3a 30 2e 39 39 2c 22 6c 69 76 65 52 74 70 22 3a 30 2e 39 39 2c 22 62 6f 6e 75 73 22 3a 22 22 2c 22 73 74 61 6b 65 22 3a 30 2c 22 6c 69 6e 65 73 22 3a 30 2c 22 67 61 6d 65 4d 6f 64 65 4f 70 74 69 6f 6e 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 7b 22 66 72 65 65 22 3a 74 72 75 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 6c 6f 67 6f 75 74 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 69 73 49 4f 53 22 3a 74 72 75 65 2c 22 69 73 41 6e 64 72 6f 69 64 22 3a 74 72 75 65 2c 22 69 73 44 65 73 6b 74 6f 70 22 3a 74
                                                                                                                                                                                                                                            Data Ascii: ,"gameId":11029,"name":"Grand Blackjack","brand":"grandblackjack","rtp":0.99,"liveRtp":0.99,"bonus":"","stake":0,"lines":0,"gameModeOptions":{"login":{"free":true,"cash":true},"logout":{"free":false,"cash":true},"isIOS":true,"isAndroid":true,"isDesktop":t
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1786INData Raw: 63 6f 6e 74 65 6e 74 22 3a 7b 22 65 6e 22 3a 22 36 35 62 62 37 64 61 37 61 61 61 64 37 66 34 32 33 64 31 66 64 31 63 35 22 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 2c 22 66 69 6c 74 65 72 22 3a 22 22 7d 2c 22 72 61 74 69 6f 22 3a 22 34 3a 33 22 2c 22 68 61 73 45 78 74 72 61 41 73 73 65 74 73 22 3a 66 61 6c 73 65 2c 22 68 61 73 41 6e 69 6d 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 47 61 6d 65 4f 76 65 72 6c 61 79 22 3a 74 72 75 65 2c 22 6c 69 6e 6b 65 64 4a 61 63 6b 70 6f 74 22 3a 22 22 2c 22 72 65 6c 65 76 61 6e 63 65 22 3a 30 2c 22 67 61 6d 65 54 61 67 73 22 3a 5b 5d 2c 22 73 65 6f 54 61 67 73 22 3a 5b 5d 2c 22 68 61 73 4f 76 65 72 76 69 65 77 54 61 62 6c 65 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                                            Data Ascii: content":{"en":"65bb7da7aaad7f423d1fd1c5"},"target":{"slug":"vertical-slots","filter":""},"ratio":"4:3","hasExtraAssets":false,"hasAnimation":false,"hasGameOverlay":true,"linkedJackpot":"","relevance":0,"gameTags":[],"seoTags":[],"hasOverviewTable":true,"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            68192.168.2.949818185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC584OUTOPTIONS /proxy/v1/grid/slug/home-king-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!fZsdSm+GhZ9hRVySeP/Y/NUe6tKGJKFnStRWQ+qER3ctEr3rvnBc7vJigWTX08ZG65VjXbRSVnttnw==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            69192.168.2.949816185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC587OUTOPTIONS /proxy/v1/grid/slug/home-diamond-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!jRqKwK61y0C9pfSSeP/Y/NUe6tKGJDigeB112RHDruV8qcP3Yo7uOo86krY5GKH5mnq7RY9R6xFqTQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            70192.168.2.949800185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC590OUTOPTIONS /proxy/v1/grid/slug/home-connection-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!l5H2hn8BkVL0IeOSeP/Y/NUe6tKGJPmY9/sQ9Lcs8PPk8XOZwpBSYSUe3QrGBIlyVt55kJIJ6ZYp6w==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            71192.168.2.949819185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1462OUTGET /proxy/v1/grid/slug/home-slots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-bb32492408c6b6ee-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 14484
                                                                                                                                                                                                                                            ETag: W/"3894-fT15IC78FQtFDAujA/Zdt11Ahto"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC3964INData Raw: 7b 22 5f 69 64 22 3a 22 35 61 61 38 65 61 30 61 39 39 38 66 30 32 32 66 38 66 32 61 39 34 37 34 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 30 33 2d 31 34 54 30 39 3a 32 33 3a 32 32 2b 30 30 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 33 54 31 30 3a 33 31 3a 34 31 2e 38 37 31 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 73 6c 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5aa8ea0a998f022f8f2a9474","createdAt":"2018-03-14T09:23:22+00:00","updatedAt":"2024-10-03T10:31:41.871Z","app":"web","country":"*","slug":"home-slots","filters":[],"filtersApp":[],"target":{"slug":"vertical-slots","filters":""},"items":[{"order":1
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC8760INData Raw: 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 30 34 3a 33 34 3a 32 30 2e 34 37 37 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 67 61 6d 65 49 64 22 3a 31 35 30 30 33 2c 22 6e 61 6d 65 22 3a 22 42 69 67 20 42 61 73 73 20 53 70 6c 61 73 68 22 2c 22 62 72 61 6e 64 22 3a 22 62 69 67 62 61 73 73 73 70 6c 61 73 68 22 2c 22 72 74 70 22 3a 30 2e 39 35 2c 22 6c 69 76 65 52 74 70 22 3a 30 2e 39 35 2c 22 62 6f 6e 75 73 22 3a 22 22 2c 22 73 74 61 6b 65 22 3a 30 2c 22 6c 69 6e 65 73 22 3a 30 2c 22 67 61 6d 65 4d 6f 64 65 4f 70 74 69 6f 6e 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 6c 6f 67 6f 75 74 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 69
                                                                                                                                                                                                                                            Data Ascii: t":"2024-10-04T04:34:20.477Z","app":"web","gameId":15003,"name":"Big Bass Splash","brand":"bigbasssplash","rtp":0.95,"liveRtp":0.95,"bonus":"","stake":0,"lines":0,"gameModeOptions":{"login":{"free":false,"cash":true},"logout":{"free":false,"cash":true},"i
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1760INData Raw: 7d 2c 22 72 61 74 69 6f 22 3a 22 31 36 3a 39 22 2c 22 68 61 73 45 78 74 72 61 41 73 73 65 74 73 22 3a 66 61 6c 73 65 2c 22 68 61 73 41 6e 69 6d 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 47 61 6d 65 4f 76 65 72 6c 61 79 22 3a 74 72 75 65 2c 22 6c 69 6e 6b 65 64 4a 61 63 6b 70 6f 74 22 3a 22 22 2c 22 72 65 6c 65 76 61 6e 63 65 22 3a 30 2c 22 67 61 6d 65 54 61 67 73 22 3a 5b 5d 2c 22 73 65 6f 54 61 67 73 22 3a 5b 5d 2c 22 68 61 73 4f 76 65 72 76 69 65 77 54 61 62 6c 65 22 3a 74 72 75 65 2c 22 6f 76 65 72 76 69 65 77 54 61 62 6c 65 22 3a 7b 22 72 65 65 6c 73 22 3a 35 2c 22 6c 69 6e 65 73 22 3a 22 34 30 22 2c 22 74 68 65 6d 65 22 3a 22 62 61 6e 6b 73 5f 52 69 63 68 65 73 5f 4c 75 78 75 72 79 22 2c 22 76 6f 6c 61 74 69 6c 69 74 79 22 3a 35 7d 2c 22 73
                                                                                                                                                                                                                                            Data Ascii: },"ratio":"16:9","hasExtraAssets":false,"hasAnimation":false,"hasGameOverlay":true,"linkedJackpot":"","relevance":0,"gameTags":[],"seoTags":[],"hasOverviewTable":true,"overviewTable":{"reels":5,"lines":"40","theme":"banks_Riches_Luxury","volatility":5},"s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            72192.168.2.949820185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1467OUTGET /proxy/v1/grid/slug/adhoc-home-grid/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-1ad05c6791cd9952-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 354
                                                                                                                                                                                                                                            ETag: W/"162-U+z0E6zRrZTRzQFPgAOMuNESHqo"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC354INData Raw: 7b 22 5f 69 64 22 3a 22 36 33 66 33 39 66 32 34 36 35 66 36 38 35 31 65 33 61 63 62 66 35 32 62 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 30 32 2d 32 30 54 31 36 3a 32 36 3a 31 32 2e 33 32 33 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 32 34 54 31 32 3a 32 37 3a 30 38 2e 30 30 35 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 61 64 68 6f 63 2d 68 6f 6d 65 2d 67 72 69 64 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 4e 75 6d 62 65 72 4f 66 49 74 65 6d
                                                                                                                                                                                                                                            Data Ascii: {"_id":"63f39f2465f6851e3acbf52b","createdAt":"2023-02-20T16:26:12.323Z","updatedAt":"2024-09-24T12:27:08.005Z","app":"web","country":"*","slug":"adhoc-home-grid","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[],"totalNumberOfItem


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            73192.168.2.949822185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC1471OUTGET /proxy/v1/grid/slug/home-drops-and-wins/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-d223d68a0d57fc0c-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7391
                                                                                                                                                                                                                                            ETag: W/"1cdf-i8hS4MvZS1yk0FpQORt2X1MkUKc"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC7391INData Raw: 7b 22 5f 69 64 22 3a 22 36 36 38 64 34 34 34 62 64 30 63 62 62 66 66 37 31 61 36 30 32 65 65 30 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 30 39 54 31 34 3a 30 38 3a 31 31 2e 37 30 38 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 31 38 54 31 37 3a 31 37 3a 30 31 2e 36 30 38 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 64 72 6f 70 73 2d 61 6e 64 2d 77 69 6e 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 64 61 6e 64 77 22 7d 2c 22 69 74 65 6d 73
                                                                                                                                                                                                                                            Data Ascii: {"_id":"668d444bd0cbbff71a602ee0","createdAt":"2024-07-09T14:08:11.708Z","updatedAt":"2024-09-18T17:17:01.608Z","app":"web","country":"*","slug":"home-drops-and-wins","filters":[],"filtersApp":[],"target":{"slug":"vertical-slots","filters":"dandw"},"items


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            74192.168.2.949821185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC579OUTOPTIONS /proxy/v1/grid/slug/home-roulette/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!kFPEMuyj7oEqkW6SeP/Y/NUe6tKGJAiCZA7wbCClG/rAUNrug9WEFZVxCQA2bfCsRiqjEc2Uzax5zw==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            75192.168.2.94982334.111.51.1694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC699OUTPOST /reportEvent HTTP/1.1
                                                                                                                                                                                                                                            Host: realtime-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 566
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Request-ID: 4bd131c5-8a71-467f-98f3-6d660e36bab0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC566OUTData Raw: 5b 7b 22 74 65 6e 61 6e 74 22 3a 31 37 33 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 63 6b 22 2c 22 6f 72 69 67 69 6e 22 3a 22 73 64 6b 22 2c 22 65 76 65 6e 74 22 3a 22 6f 70 74 69 6d 6f 76 65 5f 73 64 6b 5f 6d 65 74 61 64 61 74 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 73 64 6b 5f 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 73 64 6b 5f 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 2e 32 31 22 2c 22 61 70 70 5f 6e 73 22 3a 22 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 63 61 6d 70 61 69 67 6e 5f 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6b 65 79 77 6f 72 64 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6d 65 64 69 75 6d
                                                                                                                                                                                                                                            Data Ascii: [{"tenant":173,"category":"track","origin":"sdk","event":"optimove_sdk_metadata","context":{"sdk_platform":"Web","sdk_version":"2.0.21","app_ns":"www.admiralcasino.co.uk","campaign_name":null,"campaign_keyword":null,"campaign_source":null,"campaign_medium
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                                                            Content-Length: 77
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self' *.optimove.net
                                                                                                                                                                                                                                            Server: Optimove
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:20 UTC77INData Raw: 7b 22 49 73 53 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 44 61 74 61 22 3a 66 61 6c 73 65 2c 22 4d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 4e 6f 74 45 78 69 73 74 73 49 6e 43 61 6d 70 61 69 67 6e 73 22 3a 74 72 75 65 7d 7d
                                                                                                                                                                                                                                            Data Ascii: {"IsSuccess":true,"Data":false,"Metadata":{"eventNotExistsInCampaigns":true}}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            76192.168.2.949825185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC582OUTOPTIONS /proxy/v1/grid/slug/home-live-casino/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!jSFvYnkGDfkzFPeSeP/Y/NUe6tKGJFyJK1sYQS5A0lf9xKcIRuV6p8+Ch0ucZZRUpUw+5ugzfkooXw==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            77192.168.2.949829185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC1463OUTGET /proxy/v1/grid/slug/home-slingo/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-f14ee01423636692-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7412
                                                                                                                                                                                                                                            ETag: W/"1cf4-yRoobGEe3DF8MzZw/UsGG8QxMtI"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC3965INData Raw: 7b 22 5f 69 64 22 3a 22 36 35 36 34 63 38 39 38 37 30 65 32 35 66 63 35 36 38 66 31 63 32 61 35 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 33 2d 31 31 2d 32 37 54 31 36 3a 34 39 3a 32 38 2e 35 31 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 31 37 54 30 37 3a 31 37 3a 33 30 2e 36 35 34 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 73 6c 69 6e 67 6f 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 76 65 72 74 69 63 61 6c 2d 73 6c 69 6e 67 6f 2d 61 6e 64 2d 73 63 72 61 74 63 68 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 73 6c 69 6e 67 6f 63 61 73
                                                                                                                                                                                                                                            Data Ascii: {"_id":"6564c89870e25fc568f1c2a5","createdAt":"2023-11-27T16:49:28.511Z","updatedAt":"2024-09-17T07:17:30.654Z","app":"web","country":"*","slug":"home-slingo","filters":[],"filtersApp":[],"target":{"slug":"vertical-slingo-and-scratch","filters":"slingocas
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC3447INData Raw: 3a 22 32 30 32 34 2d 30 39 2d 31 34 54 31 33 3a 30 38 3a 35 35 2e 37 35 36 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 67 61 6d 65 49 64 22 3a 31 39 37 33 39 2c 22 6e 61 6d 65 22 3a 22 53 6c 69 6e 67 6f 20 52 69 76 65 72 20 52 65 33 6c 73 22 2c 22 62 72 61 6e 64 22 3a 22 73 6c 69 6e 67 6f 72 69 76 65 72 72 65 33 6c 73 22 2c 22 72 74 70 22 3a 30 2e 39 34 2c 22 6c 69 76 65 52 74 70 22 3a 30 2e 39 34 2c 22 62 6f 6e 75 73 22 3a 22 22 2c 22 73 74 61 6b 65 22 3a 30 2c 22 6c 69 6e 65 73 22 3a 30 2c 22 67 61 6d 65 4d 6f 64 65 4f 70 74 69 6f 6e 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 7b 22 66 72 65 65 22 3a 74 72 75 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 6c 6f 67 6f 75 74 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                            Data Ascii: :"2024-09-14T13:08:55.756Z","app":"web","gameId":19739,"name":"Slingo River Re3ls","brand":"slingoriverre3ls","rtp":0.94,"liveRtp":0.94,"bonus":"","stake":0,"lines":0,"gameModeOptions":{"login":{"free":true,"cash":true},"logout":{"free":false,"cash":true}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            78192.168.2.949830185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC1473OUTGET /proxy/v1/grid/slug/home-diamond-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-efa58e04a4ac9c61-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7601
                                                                                                                                                                                                                                            ETag: W/"1db1-xqx/xU5MigSBgrEej79aS5CZLjw"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC7601INData Raw: 7b 22 5f 69 64 22 3a 22 35 65 32 36 65 30 64 31 61 33 38 32 36 31 30 35 34 35 32 31 33 30 34 62 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 31 2d 32 31 54 31 31 3a 33 30 3a 32 35 2e 37 38 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 32 33 54 30 38 3a 33 30 3a 33 32 2e 33 39 30 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 64 69 61 6d 6f 6e 64 2d 6a 61 63 6b 70 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c 22 73 69
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5e26e0d1a38261054521304b","createdAt":"2020-01-21T11:30:25.784Z","updatedAt":"2024-05-23T08:30:32.390Z","app":"web","country":"*","slug":"home-diamond-jackpots","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order":1,"si


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            79192.168.2.949828185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC1476OUTGET /proxy/v1/grid/slug/home-connection-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-8a7d65b7c74ee84e-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7595
                                                                                                                                                                                                                                            ETag: W/"1dab-ls4TiA4GWolXLNX+QvKG6tcO5z8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC3965INData Raw: 7b 22 5f 69 64 22 3a 22 36 30 61 66 65 34 63 36 37 66 30 30 61 34 30 36 36 32 36 36 39 63 34 61 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 32 37 54 31 38 3a 32 38 3a 32 32 2e 35 39 30 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 39 2d 33 30 54 31 30 3a 34 34 3a 34 39 2e 36 36 31 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6a 61 63 6b 70 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c
                                                                                                                                                                                                                                            Data Ascii: {"_id":"60afe4c67f00a40662669c4a","createdAt":"2021-05-27T18:28:22.590Z","updatedAt":"2024-09-30T10:44:49.661Z","app":"web","country":"*","slug":"home-connection-jackpots","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order":1,
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC3630INData Raw: 30 36 2d 32 37 54 31 36 3a 32 37 3a 35 33 2e 34 38 37 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 33 54 31 30 3a 32 39 3a 30 32 2e 38 32 31 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 67 61 6d 65 49 64 22 3a 31 33 32 37 35 2c 22 6e 61 6d 65 22 3a 22 43 61 73 68 20 43 6f 6e 6e 65 63 74 69 6f 6e e2 84 a2 20 2d 20 47 6f 6c 64 65 6e 20 42 6f 6f 6b 20 4f 66 20 52 61 e2 84 a2 22 2c 22 62 72 61 6e 64 22 3a 22 63 61 73 68 63 6f 6e 6e 65 63 74 69 6f 6e 67 6f 6c 64 65 6e 62 6f 6f 6b 6f 66 72 61 6c 69 6e 6b 65 64 22 2c 22 72 74 70 22 3a 30 2e 39 35 2c 22 6c 69 76 65 52 74 70 22 3a 30 2e 39 35 2c 22 62 6f 6e 75 73 22 3a 22 22 2c 22 73 74 61 6b 65 22 3a 30 2c 22 6c 69 6e 65 73 22 3a 30 2c 22 67 61 6d 65 4d 6f 64 65 4f 70 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: 06-27T16:27:53.487Z","updatedAt":"2024-10-03T10:29:02.821Z","app":"web","gameId":13275,"name":"Cash Connection - Golden Book Of Ra","brand":"cashconnectiongoldenbookofralinked","rtp":0.95,"liveRtp":0.95,"bonus":"","stake":0,"lines":0,"gameModeOption


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            80192.168.2.949826185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC1470OUTGET /proxy/v1/grid/slug/home-king-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-f2142d635da22867-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7665
                                                                                                                                                                                                                                            ETag: W/"1df1-knELUIJr137YaKcG1wtpI/6O7ds"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC7665INData Raw: 7b 22 5f 69 64 22 3a 22 36 33 33 62 30 31 31 37 30 38 64 66 64 64 30 33 36 62 39 64 65 64 62 66 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 31 30 2d 30 33 54 31 35 3a 33 34 3a 34 37 2e 37 31 31 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 39 54 31 36 3a 32 32 3a 35 31 2e 37 34 38 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 6b 69 6e 67 2d 6a 61 63 6b 70 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 22 6a 61 63 6b 70 6f 74 73 22 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72
                                                                                                                                                                                                                                            Data Ascii: {"_id":"633b011708dfdd036b9dedbf","createdAt":"2022-10-03T15:34:47.711Z","updatedAt":"2024-05-09T16:22:51.748Z","app":"web","country":"*","slug":"home-king-jackpots","filters":["jackpots"],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            81192.168.2.949827185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:21 UTC1465OUTGET /proxy/v1/grid/slug/home-roulette/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-696812bfbb29a4b7-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7275
                                                                                                                                                                                                                                            ETag: W/"1c6b-tZRkchngbZIfwP6GFiXntz3yBFU"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC7275INData Raw: 7b 22 5f 69 64 22 3a 22 35 63 61 31 66 66 30 62 31 65 34 33 63 36 32 66 33 63 30 34 65 62 65 36 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 39 2d 30 34 2d 30 31 54 31 33 3a 30 37 3a 33 39 2b 30 31 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 31 38 54 31 37 3a 32 32 3a 31 35 2e 36 30 36 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 72 6f 75 6c 65 74 74 65 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c 22 73 69 7a 65 22 3a 22 31 78
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5ca1ff0b1e43c62f3c04ebe6","createdAt":"2019-04-01T13:07:39+01:00","updatedAt":"2022-05-18T17:22:15.606Z","app":"web","country":"*","slug":"home-roulette","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order":1,"size":"1x


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            82192.168.2.949832185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1468OUTGET /proxy/v1/grid/slug/home-live-casino/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-c2b1a6c192e2a488-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7342
                                                                                                                                                                                                                                            ETag: W/"1cae-FL6Z/45Xe73pbLO5y5FiI/YYrcc"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC7342INData Raw: 7b 22 5f 69 64 22 3a 22 35 66 61 39 30 62 36 30 32 30 34 64 36 66 30 38 63 33 62 37 64 65 65 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 31 31 2d 30 39 54 30 39 3a 32 36 3a 35 36 2e 37 34 35 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 35 2d 30 39 54 31 36 3a 33 35 3a 31 37 2e 32 37 39 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 6c 69 76 65 2d 63 61 73 69 6e 6f 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 22 7d 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 6f 72 64 65 72 22 3a 31 2c 22 73 69 7a 65 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5fa90b60204d6f08c3b7dee9","createdAt":"2020-11-09T09:26:56.745Z","updatedAt":"2024-05-09T16:35:17.279Z","app":"web","country":"*","slug":"home-live-casino","filters":[],"filtersApp":[],"target":{"slug":"","filters":""},"items":[{"order":1,"size":"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            83192.168.2.949833185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1530OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cache-Control: public, max-age=0
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 09:52:19 GMT
                                                                                                                                                                                                                                            ETag: W/"65f-19228988c38"
                                                                                                                                                                                                                                            Content-Length: 1631
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1631INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 41 64 6d 69 72 61 6c 20 43 61 73 69 6e 6f 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 41 64 6d 69 72 61 6c 20 43 61 73 69 6e 6f 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 57 61 6e 74 20 74 68 65 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 3f 20 49 6e 73 74 61 6c 6c 20 6f 75 72 20 61 70 70 20 61 6e 64 20 6b 65 65 70 20 70 6c 61 79 69 6e 67 21 22 2c 0a 20 20 22 64 69 72 22 3a 20 22 6c 74 72 22 2c 0a 20 20 22 69 64 22 3a 20 22 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 70 77 61 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 70 77 61 22 2c 0a 20 20 22 73 63 6f 70 65 22 3a 20 22 2f 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74
                                                                                                                                                                                                                                            Data Ascii: { "name": "Admiral Casino", "short_name": "Admiral Casino", "description": "Want the best experience? Install our app and keep playing!", "dir": "ltr", "id": "/?utm_source=pwa", "start_url": "/?utm_source=pwa", "scope": "/", "display": "st


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            84192.168.2.949836104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC382OUTGET /scripttemplates/202403.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: kUodklFyKXDEOUEPkRF3YA==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:19 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 0edf8d45-001e-008f-6dc9-d7ddd6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 53478
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a88af6c42c0-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 33 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                            Data Ascii: 7c45/** * onetrust-banner-sdk * v202403.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                            Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                            Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function F(){for(
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 58 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 57 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                            Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof j)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void X((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){W(t,e)}var n,r}function W(e,t){e._state=2,e._
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 6a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 6a 3f 74 3a 6e 65 77 20 6a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 6a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                            Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},j.resolve=function(t){return t&&"object"==typeof t&&t.constructor===j?t:new j(function(e){e(t)})},j.reject=function(o){re
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 51 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                            Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Q.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 51 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                            Data Ascii: },writable:!0,configurable:!0})},Q.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 5a 3d 5a 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=Z=Z||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=ee=ee||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 70 65 3d 70 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 48 6f 73
                                                                                                                                                                                                                                            Data Ascii: ow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=pe=pe||{}).Active="1",e.InActive="0",(e=he=he||{}).Hos
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 54 65 3d 54 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d
                                                                                                                                                                                                                                            Data Ascii: or_update="wait_for_update",(e=Te=Te||{}).granted="granted",e.denied="denied",0,(e=Ae=Ae||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Ie=Ie||{}).cookies="cookies",e.vendors="vendors",(e=Le=Le||{}).GDPR="GDPR",e.CCPA=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            85192.168.2.949838104.16.79.734432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                            Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 19948
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            ETag: W/"2024.6.1"
                                                                                                                                                                                                                                            Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a888a8b1795-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                            Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                            Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                            Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                            Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                            Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                            Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                            Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                            Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                            Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                            Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            86192.168.2.94984034.98.83.884432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC407OUTGET /websdk/?tenant_id=173&tenant_token=5e7a7472a60843e1b8f0d34ecf918f41 HTTP/1.1
                                                                                                                                                                                                                                            Host: sdk.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Content-Length: 236348
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                                                            ETag: W/"39b3c-VTpjatsmqnm0Ep3VuheQQwpv4ZA"
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                            Age: 5
                                                                                                                                                                                                                                            Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 76 61 72 20 6f 70 74 69 6d 6f 76 65 54 65 6e 61 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3d 20 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 36 22 2c 22 72 65 61 6c 74 69 6d 65 4d 65 74 61 44 61 74 61 22 3a 7b 22 72 65 61 6c 74 69 6d 65 54 6f 6b 65 6e 22 3a 22 35 65 37 61 37 34 37 32 61 36 30 38 34 33 65 31 62 38 66 30 64 33 34 65 63 66 39 31 38 66 34 31 22 2c 22 72 65 61 6c 74 69 6d 65 47 61 74 65 77 61 79 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 61 6c 74 69 6d 65 2d 31 37 33 2e 6f 70 74 69 6d 6f 76 65 2e 6e 65 74 2f 22 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 73 68 6f 77 44 69 6d 6d 65 72 22 3a 74 72 75 65 2c 22 73 68 6f 77 57 61 74 65 72 6d 61 72 6b 22 3a 66 61 6c 73 65 7d 7d 2c 22 6f 70 74 69 74 72 61 63 6b 4d 65 74 61 44 61 74 61 22 3a 7b 22 73
                                                                                                                                                                                                                                            Data Ascii: var optimoveTenantConfiguration = {"version":"1.0.6","realtimeMetaData":{"realtimeToken":"5e7a7472a60843e1b8f0d34ecf918f41","realtimeGateway":"https://realtime-173.optimove.net/","options":{"showDimmer":true,"showWatermark":false}},"optitrackMetaData":{"s
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 74 5f 75 73 65 72 5f 69 64 5f 65 76 65 6e 74 22 3a 7b 22 69 64 22 3a 31 30 30 31 2c 22 73 75 70 70 6f 72 74 65 64 4f 6e 4f 70 74 69 74 72 61 63 6b 22 3a 74 72 75 65 2c 22 73 75 70 70 6f 72 74 65 64 4f 6e 52 65 61 6c 54 69 6d 65 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 53 65 74 20 55 73 65 72 20 49 44 20 50 72 65 64 65 66 69 6e 65 64 20 45 76 65 6e 74 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 70 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 31 30 30 30 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49
                                                                                                                                                                                                                                            Data Ascii: t_user_id_event":{"id":1001,"supportedOnOptitrack":true,"supportedOnRealTime":true,"eventName":"Set User ID Predefined Event","eventType":1,"parameters":{"event_platform":{"id":1000,"name":"Platform","configName":"event_platform","type":"String","visibleI
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 75 70 64 61 74 65 64 56 69 73 69 74 6f 72 49 64 22 3a 7b 22 69 64 22 3a 33 2c 22 6e 61 6d 65 22 3a 22 55 70 64 61 74 65 64 20 56 69 73 69 74 6f 72 20 49 44 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 75 70 64 61 74 65 64 56 69 73 69 74 6f 72 49 64 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a
                                                                                                                                                                                                                                            Data Ascii: eted":false,"isExistsInDB":true,"isCoreParameter":false},"updatedVisitorId":{"id":3,"name":"Updated Visitor ID","configName":"updatedVisitorId","type":"String","visibleInUI":true,"optional":false,"optiTrackDimensionId":10,"isDeleted":false,"isExistsInDB":
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 33 2c 22 6e 61 6d 65 22 3a 22 4e 61 74 69 76 65 20 4d 6f 62 69 6c 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 6e 61 74 69 76 65 5f 6d 6f 62 69 6c 65 22 2c 22 74 79 70 65 22 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 32 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 7d 2c 22 65 76 65 6e 74 4e 61 6d 65 4b 65 79 22 3a 22 73 65 74 5f 65 6d 61 69 6c 5f 65 76 65 6e 74 22 2c 22 65 76 65 6e 74 50 61 72 61 6d 47 72 6f 75 70 4e 61 6d 65 73
                                                                                                                                                                                                                                            Data Ascii: 3,"name":"Native Mobile","configName":"event_native_mobile","type":"Boolean","visibleInUI":true,"optional":true,"optiTrackDimensionId":12,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true}},"eventNameKey":"set_email_event","eventParamGroupNames
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 2c 22 6e 61 6d 65 22 3a 22 44 65 76 69 63 65 20 54 79 70 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74 79 70 65 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 32 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 6e 61 74 69 76 65 5f 6d 6f 62 69 6c 65 22 3a 7b 22 69 64 22 3a 31 30 30 33 2c 22 6e 61 6d 65 22 3a 22 4e 61 74 69 76 65 20 4d 6f 62 69 6c 65 22 2c 22 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: ,"name":"Device Type","configName":"event_device_type","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":12,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true},"event_native_mobile":{"id":1003,"name":"Native Mobile","con
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74 79 70 65 22 3a 7b 22 69 64 22 3a 31 30 30 31 2c 22 6e 61 6d 65 22 3a 22 44 65 76 69 63 65 20 54 79 70 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65
                                                                                                                                                                                                                                            Data Ascii: ame":"Platform","configName":"event_platform","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":10,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true},"event_device_type":{"id":1001,"name":"Device Type","configName":"eve
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 39 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 63 61 74 65 67 6f 72 79 22 3a 7b 22 69 64 22 3a 33 2c 22 6e 61 6d 65 22 3a 22 50 61 67 65 20 43 61 74 65 67 6f 72 79 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 63 61 74 65 67 6f 72 79 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 74 72 75 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73
                                                                                                                                                                                                                                            Data Ascii: ":false,"optiTrackDimensionId":9,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":false},"category":{"id":3,"name":"Page Category","configName":"category","type":"String","visibleInUI":true,"optional":true,"optiTrackDimensionId":10,"isDeleted":fals
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 65 6e 74 54 79 70 65 22 3a 31 2c 22 70 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 31 30 30 30 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 65 76 65 6e 74 5f 70 6c 61 74 66 6f 72 6d 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 38 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 5f 64 65 76 69 63 65 5f 74
                                                                                                                                                                                                                                            Data Ascii: entType":1,"parameters":{"event_platform":{"id":1000,"name":"Platform","configName":"event_platform","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":8,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":true},"event_device_t
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 69 67 5f 66 69 6c 65 5f 75 72 6c 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 31 34 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 5f 6e 73 22 3a 7b 22 69 64 22 3a 34 2c 22 6e 61 6d 65 22 3a 22 41 70 70 20 4e 61 6d 65 73 70 61 63 65 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 61 70 70 5f 6e 73 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70
                                                                                                                                                                                                                                            Data Ascii: ig_file_url","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":14,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":false},"app_ns":{"id":4,"name":"App Namespace","configName":"app_ns","type":"String","visibleInUI":false,"op
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1390INData Raw: 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 32 30 2c 22 69 73 44 65 6c 65 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 45 78 69 73 74 73 49 6e 44 42 22 3a 74 72 75 65 2c 22 69 73 43 6f 72 65 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 7d 2c 22 63 61 6d 70 61 69 67 6e 5f 69 64 22 3a 7b 22 69 64 22 3a 31 30 2c 22 6e 61 6d 65 22 3a 22 55 54 4d 20 43 61 6d 70 61 69 67 6e 20 49 44 22 2c 22 63 6f 6e 66 69 67 4e 61 6d 65 22 3a 22 63 61 6d 70 61 69 67 6e 5f 69 64 22 2c 22 74 79 70 65 22 3a 22 53 74 72 69 6e 67 22 2c 22 76 69 73 69 62 6c 65 49 6e 55 49 22 3a 66 61 6c 73 65 2c 22 6f 70 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 6f 70 74 69 54 72 61 63 6b 44 69 6d 65 6e 73 69 6f 6e 49 64 22 3a 32 31
                                                                                                                                                                                                                                            Data Ascii: ptional":true,"optiTrackDimensionId":20,"isDeleted":false,"isExistsInDB":true,"isCoreParameter":false},"campaign_id":{"id":10,"name":"UTM Campaign ID","configName":"campaign_id","type":"String","visibleInUI":false,"optional":true,"optiTrackDimensionId":21


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            87192.168.2.94984134.102.240.1864432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC349OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: sdkuaservice.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Length: 399
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC399INData Raw: 7b 0a 20 20 22 75 61 22 3a 20 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 0a 20 20 22 62 72 6f 77 73 65 72 22 3a 20 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 72 6f 6d 65 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 31 37 2e 30 2e 30 2e 30 22 2c 0a 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 22 31 31 37 22 0a 20 20 7d 2c 0a 20 20 22 65 6e 67 69 6e 65 22 3a 20 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 6c 69 6e 6b 22 2c 0a 20 20 20 20 22 76
                                                                                                                                                                                                                                            Data Ascii: { "ua": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36", "browser": { "name": "Chrome", "version": "117.0.0.0", "major": "117" }, "engine": { "name": "Blink", "v


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            88192.168.2.949842104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC430OUTGET /consent/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/0191ff86-430e-7f6c-898d-d211c35f51b4/en.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53a892c57c340-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 10:34:44 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Content-MD5: LY7foBkOItZ0LL+2kuURUg==
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: 1d61990e-801e-0095-70fe-08f2b9000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC399INData Raw: 32 34 64 31 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 4f 75 72 20 75 73 65 20 6f 66 20
                                                                                                                                                                                                                                            Data Ascii: 24d1{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Our use of
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20 42 65 63 61 75 73 65 20 77 65 20 72 65 73 70 65 63 74
                                                                                                                                                                                                                                            Data Ascii: nformation might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 37 31 31 30 30 35 31 34 30 36 31 37 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 43 6f 6f 6b 69 65 20 4e 6f 74 69 63 65 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54
                                                                                                                                                                                                                                            Data Ascii: ings","CookieSettingButtonText":"Cookies Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":1711005140617,"BannerTitle":"Cookie Notice","ForceConsent":true,"BannerPushesDownPage":false,"InactiveT
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69
                                                                                                                                                                                                                                            Data Ascii: purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"C0001","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,"GroupDescri
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 74 68 65 20 73 69 74 65 20 75 73 65 73 20 61 6e 64 20 77 68 65 74 68 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61 77 6e 20 63 6f 6e 73 65 6e 74 20
                                                                                                                                                                                                                                            Data Ascii: iralcasino.co.uk","IsSession":false,"Length":"365","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies the site uses and whether visitors have given or withdrawn consent
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 6b 69 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 74 69 63 65 20 61 6e 64 20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 79 20 61 63 74 69 76 65 6c 79 20 63 6c 6f 73 65 20 74 68 65 20 6e 6f 74 69 63 65 20 64 6f 77 6e 2e 20 20 49 74 20 65 6e 61 62 6c 65 73 20 74 68 65 20 77 65 62 73 69 74 65 20 6e 6f 74 20 74 6f 20 73 68 6f 77 20 74 68 65 20 6d 65 73 73 61 67 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 20 74 6f 20 61 20 75 73 65 72 2e 20 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6f 6e 65 20 79 65 61 72 20 6c 69 66 65 73 70 61 6e 20 61 6e 64 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70
                                                                                                                                                                                                                                            Data Ascii: kie information notice and in some cases only when they actively close the notice down. It enables the website not to show the message more than once to a user. The cookie has a one year lifespan and contains no personal information.","thirdPartyDescrip
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 66 33 39 38 31 62 34 33 2d 39 37 36 37 2d 34 36 39 66 2d 62 36 63 34 2d 35 36 65 65 39 37 30 39 34 38 31 63 22 2c 22 4e 61 6d 65 22 3a 22 73 69 74 65 4c 61 6e 67 22 2c 22 48 6f 73 74 22 3a 22 77 77
                                                                                                                                                                                                                                            Data Ascii: ssion":true,"Length":"0","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"f3981b43-9767-469f-b6c4-56ee9709481c","Name":"siteLang","Host":"ww
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC820INData Raw: 65 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2d 63 6f 2d 75 6b 2d 63 64 6e 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2d 63 6f 2d 75 6b 2d 63 64 6e 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 31 39 31 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 39 39 65 66 34 33 38 61 2d 36 38 63 31 2d 34 34 38 63 2d 38 33 64 39 2d 32 32 34 61 63 31 32 64 61 39 30 65 22 2c 22 4e 61 6d 65 22 3a 22 50 5f 53 65 73 73 69 6f 6e 49 64 22 2c 22 48 6f 73 74 22 3a 22 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f
                                                                                                                                                                                                                                            Data Ascii: e":"admiralcasino-co-uk-cdn-static.gt-cdn.net","DisplayName":"admiralcasino-co-uk-cdn-static.gt-cdn.net","HostId":"H191","Description":"","PrivacyPolicy":"","Cookies":[{"id":"99ef438a-68c1-448c-83d9-224ac12da90e","Name":"P_SessionId","Host":"admiralcasino
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 37 66 66 61 0d 0a 20 74 6f 20 61 20 63 65 72 74 61 69 6e 20 73 65 73 73 69 6f 6e 20 28 41 4b 41 20 76 69 73 69 74 29 2e 5c 6e 52 65 2d 6f 70 65 6e 69 6e 67 20 74 68 65 20 62 72 6f 77 73 65 72 20 61 6e 64 20 61 63 63 65 73 73 69 6e 67 20 73 61 6d 65 20 73 69 74 65 20 61 72 65 20 72 65 67 69 73 74 65 72 65 64 20 61 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 73 69 74 73 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 28 69 65 2c 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 29 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 49 6e 63 61 70 73 75 6c 61 20 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 61 20 61 6e 64 20 57 65 62 20 41 70 70 6c 69 63 61 74
                                                                                                                                                                                                                                            Data Ascii: 7ffa to a certain session (AKA visit).\nRe-opening the browser and accessing same site are registered as different visits.\nIn order to maintain existing sessions (ie, session cookie)","thirdPartyDescription":"Incapsula DDoS Protectiona and Web Applicat
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 75 72 61 74 69 6f 6e 20 6f 66 20 31 32 20 6d 6f 6e 74 68 73 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 76 69 73 69 64 5f 69 6e 63 61 70 5f 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 30 44 30 46 42 43 45 36 2d 37 43 35 45 2d 34 43 46 46 2d 39 34 45 37 2d 45 43 41 44 35 43 45 35 36 39 41 31 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: uration of 12 months.","patternKey":"visid_incap_","thirdPartyKey":"Pattern|visid_incap_","firstPartyKey":"Pattern|visid_incap_","DurationType":1,"category":null,"isThirdParty":false}]}],"PurposeId":"0D0FBCE6-7C5E-4CFF-94E7-ECAD5CE569A1","CustomGroupId":"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            89192.168.2.94985334.120.231.394432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC347OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: stream-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC372INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 139
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC139INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /</pre></body></html>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            90192.168.2.949848104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC395OUTGET /scripttemplates/202403.1.0/assets/otCenterRounded.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: oEdP+90xtNxlUUkm9OvnCg==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:13 GMT
                                                                                                                                                                                                                                            x-ms-request-id: 0d81b547-a01e-006c-6c41-d83859000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 64803
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a895a0542a7-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC516INData Raw: 32 35 66 39 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 51 32 56 75 64 47 56 79 55 6d 39 31 62 6d 52 6c 5a 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 52 72 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 75 5a 58
                                                                                                                                                                                                                                            Data Ascii: 25f9 { "name": "otCenterRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90Q2VudGVyUm91bmRlZCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciIgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtZGVzY3JpYmVkYnk9Im9uZX
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 61 44 49 67 61 57 51 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 58 42 76 62 47 6c 6a 65 53 31 30 61 58 52 73 5a 53 49 2b 56 47 6c 30 62 47 55 38 4c 32 67 79 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52 79 64 58 4e 30 4c 58 42 76 62 47 6c 6a 65 53 31 30 5a 58 68 30 49 6a 35 30 5a 58 68 30 50 47 45 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 63 47 39 73 61 57 4e 35 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43
                                                                                                                                                                                                                                            Data Ascii: pdj48L2Rpdj48aDIgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gyPjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeS10ZXh0Ij50ZXh0PGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvZGl2PjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 52 55 35 45 4c 53 30 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 7b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 74 6f 70 3a 31 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                            Data Ascii: b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gRU5ELS0+PC9kaXY+PC9kaXY+PC9kaXY+", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otCenterRounded{z-index:2147483645;top:10%;position:fixed;right:0;background-color:
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 67 69 6e 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 38 37 35 72 65 6d 20 2e 36 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f
                                                                                                                                                                                                                                            Data Ascii: gin:0}#onetrust-banner-sdk .ot-optout-signal{margin:0 1.875rem .625rem 1.875rem}#onetrust-banner-sdk .ot-gv-list-handler{padding:0;border:0;height:auto;width:auto}#onetrust-banner-sdk .ot-b-addl-desc{display:block}#onetrust-banner-sdk #onetrust-button-gro
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 34 30 25 20 2d 20 31 38 70 78 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2e 63 6f 6f 6b 69 65 2d 73 65 74 74 69 6e 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 2e 62 61 6e 6e 65 72 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74
                                                                                                                                                                                                                                            Data Ascii: -button #onetrust-pc-btn-handler{float:left;max-width:calc(40% - 18px)}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler.cookie-setting-link{text-align:left;margin-right:0}#onetrust-banner-sdk .has-reject-all-button .banner-actions-cont
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77
                                                                                                                                                                                                                                            Data Ascii: r{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :first-child{color:dimgray;font-weight:bold;float:left}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-w
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f
                                                                                                                                                                                                                                            Data Ascii: left;margin:0 30px 10px 30px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em;line-height:1.5;float:none}#onetrust-banner-sdk #onetrust-policy-text a{font-weight:bold;margin-left:5px}#onetrust-banner-sdk.o
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC999INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 31 30 70 78 20 32 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 32 32 70 78 20 31 30
                                                                                                                                                                                                                                            Data Ascii: -container{width:auto;padding:0}#onetrust-banner-sdk #onetrust-policy-title{padding:0 22px 10px 22px}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk :not(.ot-dpd-desc)>.ot-b-addl-desc,#onetrust-banner-sdk .ot-dpd-container{margin:0 22px 10
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            91192.168.2.949835185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC904OUTGET /proxy/v1/content/key-value HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            92192.168.2.949849104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC393OUTGET /scripttemplates/202403.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Content-Length: 24823
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: 4ErYmXXFNbMLrnc9DrDTsg==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:25 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCA5DFC3953BE0
                                                                                                                                                                                                                                            x-ms-request-id: af81857a-601e-00f9-154f-d8596a000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 4751
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a895d732395-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC500INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e
                                                                                                                                                                                                                                            Data Ascii: rust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74
                                                                                                                                                                                                                                            Data Ascii: #ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onet
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68
                                                                                                                                                                                                                                            Data Ascii: c-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heigh
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35
                                                                                                                                                                                                                                            Data Ascii: on:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70
                                                                                                                                                                                                                                            Data Ascii: sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-p
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 72 75 72 65 2d 70 61 72 61 67 72 61 70
                                                                                                                                                                                                                                            Data Ascii: lumn;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signarure-paragrap
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69
                                                                                                                                                                                                                                            Data Ascii: -sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-si
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                                                                                                                            Data Ascii: ton,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-s
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70
                                                                                                                                                                                                                                            Data Ascii: t-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-p


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            93192.168.2.949851104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC393OUTGET /scripttemplates/202403.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: s/WWFftvUBefdTRLDO0quQ==
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 Jul 2024 21:39:14 GMT
                                                                                                                                                                                                                                            x-ms-request-id: b5c640eb-501e-009c-257d-d8e837000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 26013
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a895f94436c-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                            Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                            Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                            Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                            Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                            Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                            Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                                                                                                                                                                            Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 34 38 4c 32 78 70 50 6a 77 76 64 57 77 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 57 5a 57 35 6b 62 33 49 67 62 47 6c 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63
                                                                                                                                                                                                                                            Data Ascii: 48L2xpPjwvdWw+PC9kaXY+PCEtLSBWZW5kb3IgbGlzdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzc
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 34 50 53 4a 6d 59 58 4d 69 49 47 52 68 64 47 45 74 61 57 4e 76 62 6a 30 69 59 32 46 79 5a 58 51 74 63 6d 6c 6e 61 48 51 69 49 48 4a 76 62 47 55 39 49 6d 6c 74 5a 79 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 54 6b 79 49 44 55 78 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 59 33 56 79 63 6d 56 75 64 45 4e 76 62 47 39 79 49 69 42 6b 50 53 4a 4e 4d 54 59 32 4c 6a 6b 67 4d 6a 59 30 4c 6a 56 73 4c 54 45 78 4e 79 34 34 49 44 45 78 4e 6d 4d 74 4e 43 34 33 49 44 51 75 4e 79 30 78 4d 69 34 7a 49 44 51 75 4e 79 30 78 4e 79 41 77 62 43 30 33 4c 6a 45 74 4e 79 34 78 59 79 30 30 4c 6a 63 74 4e 43
                                                                                                                                                                                                                                            Data Ascii: 4PSJmYXMiIGRhdGEtaWNvbj0iY2FyZXQtcmlnaHQiIHJvbGU9ImltZyIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2aWV3Qm94PSIwIDAgMTkyIDUxMiI+PHBhdGggZmlsbD0iY3VycmVudENvbG9yIiBkPSJNMTY2LjkgMjY0LjVsLTExNy44IDExNmMtNC43IDQuNy0xMi4zIDQuNy0xNyAwbC03LjEtNy4xYy00LjctNC
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC1369INData Raw: 50 53 4a 76 64 43 31 6a 59 58 51 74 61 47 56 68 5a 47 56 79 49 6a 35 4a 62 6d 5a 76 63 6d 31 68 64 47 6c 76 62 69 42 7a 64 47 39 79 59 57 64 6c 49 47 46 75 5a 43 42 68 59 32 4e 6c 63 33 4d 67 64 47 56 7a 64 44 77 76 61 44 51 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 68 59 32 4e 76 63 6d 52 70 62 32 34 67 5a 47 56 30 59 57 6c 73 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6e 63 6e 42 6a 62 6e 52 79 49 47 39 30 4c 57 46 6a 59 79 31 30 65 48 51 67 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 74 59 32 35 30 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 69 50 6a 78 6f 4e 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 78 69 62 43 49
                                                                                                                                                                                                                                            Data Ascii: PSJvdC1jYXQtaGVhZGVyIj5JbmZvcm1hdGlvbiBzdG9yYWdlIGFuZCBhY2Nlc3MgdGVzdDwvaDQ+PC9kaXY+PCEtLSBhY2NvcmRpb24gZGV0YWlsIC0tPjxkaXYgY2xhc3M9Im90LWFjYy1ncnBjbnRyIG90LWFjYy10eHQgb3Qtdm5kLWluZm8tY250ciI+PGRpdiBjbGFzcz0ib3Qtdm5kLWluZm8iPjxoNSBjbGFzcz0ib3Qtdm5kLWxibCI


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            94192.168.2.949855104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 497
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:22:47 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E0C3900110
                                                                                                                                                                                                                                            x-ms-request-id: c9ed3ca0-501e-00f1-5710-164219000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 30069
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a896e0e431a-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1INData Raw: 3e
                                                                                                                                                                                                                                            Data Ascii: >


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            95192.168.2.94986134.111.51.1694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC360OUTGET /reportEvent HTTP/1.1
                                                                                                                                                                                                                                            Host: realtime-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC545INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 12
                                                                                                                                                                                                                                            ETag: W/"c-dAuDFQrdjS3hezqxDTNgW7AOlYk"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self' *.optimove.net
                                                                                                                                                                                                                                            Server: Optimove
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                                                                                                                                                                                                            Data Ascii: Unauthorized


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            96192.168.2.949844185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC900OUTGET /proxy/v2/site/property HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            97192.168.2.949846185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:22 UTC897OUTGET /proxy/v1/grid/order HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            98192.168.2.949847185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC897OUTGET /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            99192.168.2.949845185.16.78.1624432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC434OUTGET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1
                                                                                                                                                                                                                                            Host: jackpot-service-v1-gg-rmg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC16183INData Raw: 34 37 65 35 0d 0a 7b 22 6a 61 63 6b 70 6f 74 56 61 6c 75 65 73 22 3a 5b 7b 22 67 61 6d 65 49 64 22 3a 31 34 38 34 34 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 35 32 36 30 35 32 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 4d 61 6a 6f 72 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 31 34 39 33 7d 2c 7b 22 61 6d 6f 75 6e 74 22 3a 32 31 39 37 31 32 33 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 47 72 61 6e 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 30 37 31 35 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 36 32 33 36 2c
                                                                                                                                                                                                                                            Data Ascii: 47e5{"jackpotValues":[{"gameId":14844,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16236,
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC2230INData Raw: 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 37 30 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 37 31 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22
                                                                                                                                                                                                                                            Data Ascii: unt":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19370,"jackpots":[{"amount":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19371,"jackpots":[{"amount":0,"currencyCode":"GBP","
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            100192.168.2.949860185.16.78.1814432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC414OUTGET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1
                                                                                                                                                                                                                                            Host: rmg-crm-api-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!p3h4/lO5EVc7HZCSeP/Y/NUe6tKGJF25xpiqJZaPEWwOBjZZoi65ClxaueouGKQKCPkn0kgQOjzMAA==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC3894INData Raw: 66 32 66 0d 0a 5b 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 35 33 35 31 31 36 2c 22 73 63 68 65 64 75 6c 65 64 54 69 6d 65 22 3a 22 32 30 31 38 2d 30 31 2d 30 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 33 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 74 61 72 67 65 74 47 72 6f 75 70 22 3a 22 47 65 6e 65 72 69 63 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 33 35 30 34 39 38 2c 22 6e 61 6d 65 22 3a 22 49 6e 66 6f 6d 61 69 6c 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 4d 61 69 6c 22 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                            Data Ascii: f2f[{"campaign":{"id":535116,"scheduledTime":"2018-01-01T09:03:00Z","endTime":"2024-12-31T09:03:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":350498,"name":"Infomail","type":"InfoMail","externalId":"00000000-0000-0000-0000-000000000000","stat
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC591INData Raw: 32 30 30 30 0d 0a 70 3e 3c 70 3e 54 6f 20 67 69 76 65 20 74 68 65 20 67 61 6d 65 20 61 20 74 72 79 2c 20 63 6c 69 63 6b 20 74 68 65 20 e2 80 98 50 4c 41 59 e2 80 99 20 62 75 74 74 6f 6e 21 20 3c 2f 70 3e 3c 70 3e 3c 2f 70 3e 3c 70 3e 50 6c 65 61 73 65 20 72 65 6d 65 6d 62 65 72 20 74 68 61 74 20 67 61 6d 62 6c 69 6e 67 20 69 73 20 66 6f 72 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 20 61 6e 64 20 70 6c 65 61 73 65 20 70 6c 61 79 20 72 65 73 70 6f 6e 73 69 62 6c 79 20 77 68 69 6c 65 20 6f 6e 20 73 69 74 65 2e 20 49 66 20 79 6f 75 20 66 65 65 6c 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 69 73 73 75 65 73 20 6f 72 20 63 6f 6e 63 65 72 6e 73 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 6f 75 72 20 64 65 64 69 63 61 74
                                                                                                                                                                                                                                            Data Ascii: 2000p><p>To give the game a try, click the PLAY button! </p><p></p><p>Please remember that gambling is for entertainment purposes only and please play responsibly while on site. If you feel you have any issues or concerns, you can find our dedicat
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC8688INData Raw: 62 65 66 6f 72 65 20 73 70 69 6e 6e 69 6e 67 2e 20 46 6f 72 20 66 75 6c 6c 20 61 6e 64 20 61 63 63 75 72 61 74 65 20 64 65 74 61 69 6c 73 20 6f 6e 20 74 68 65 20 67 61 6d 65 20 70 61 79 20 6f 75 74 73 2c 20 62 6f 6e 75 73 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 52 54 50 2c 20 70 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 69 6e 2d 67 61 6d 65 20 68 65 6c 70 20 70 61 67 65 73 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 6f 72 20 73 6f 6d 65 6f 6e 65 20 79 6f 75 20 6b 6e 6f 77 20 68 61 73 20 62 65 65 6e 20 61 66 66 65 63 74 65 64 20 62 79 20 70 72 6f 62 6c 65 6d 20 67 61 6d 62 6c 69 6e 67 2c 20 61 20 6c 69 73 74 20 6f 66 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 73 20 6f 66 66 65 72 69 6e 67 20 73 75 70 70 6f 72 74 20 61 6e 64 20 61 64 76 69 63
                                                                                                                                                                                                                                            Data Ascii: before spinning. For full and accurate details on the game pay outs, bonus features and RTP, please refer to the in-game help pages.</p><p>If you or someone you know has been affected by problem gambling, a list of organisations offering support and advic
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC16384INData Raw: 73 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 52 54 50 2c 20 70 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 69 6e 2d 67 61 6d 65 20 68 65 6c 70 20 70 61 67 65 73 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 6f 72 20 73 6f 6d 65 6f 6e 65 20 79 6f 75 20 6b 6e 6f 77 20 68 61 73 20 62 65 65 6e 20 61 66 66 65 63 74 65 64 20 62 79 20 70 72 6f 62 6c 65 6d 20 67 61 6d 62 6c 69 6e 67 2c 20 61 20 6c 69 73 74 20 6f 66 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 73 20 6f 66 66 65 72 69 6e 67 20 73 75 70 70 6f 72 74 20 61 6e 64 20 61 64 76 69 63 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 62 79 20 3c 61 20 68 72 65 66 3d 5c 22 2f 65 6e 2f 73 75 70 70 6f 72 74 2d 61 6e 64 2d 61 64 76 69 63 65 5c 22 3e 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 3c 2f 61 3e 2e 20 41
                                                                                                                                                                                                                                            Data Ascii: s features and RTP, please refer to the in-game help pages.</p><p>If you or someone you know has been affected by problem gambling, a list of organisations offering support and advice can be found by <a href=\"/en/support-and-advice\">clicking here</a>. A
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC992INData Raw: 69 6e 6b 6f 2d 6c 69 76 65 2f 63 61 73 68 22 2c 22 61 63 74 69 6f 6e 55 72 6c 32 22 3a 22 2f 65 6e 2f 6c 69 76 65 2d 63 61 73 69 6e 6f 2f 63 72 61 7a 79 2d 70 61 63 68 69 6e 6b 6f 2d 6c 69 76 65 2f 63 61 73 68 22 2c 22 6c 6f 63 61 74 69 6f 6e 73 22 3a 5b 22 70 72 6f 6d 6f 74 69 6f 6e 2e 73 74 61 74 69 63 22 2c 22 68 6f 6d 65 2e 73 6c 6f 74 2e 70 72 6f 76 69 64 65 72 2e 65 76 6f 6c 75 74 69 6f 6e 2e 6d 61 69 6e 22 5d 2c 22 6e 61 6d 65 22 3a 22 41 44 55 4b 5f 43 5f 41 54 4c 5f 4c 43 5f 53 55 50 50 4c 49 45 52 5f 43 72 61 7a 79 50 61 63 68 69 6e 6b 6f 5f 53 5f 47 61 6d 65 5f 49 6e 66 6f 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 44 65 66 61 75 6c 74 20 41 6c 6c 22 7d 7d 5d 7d 2c 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 39 31 39 30 32 30 2c 22 73
                                                                                                                                                                                                                                            Data Ascii: inko-live/cash","actionUrl2":"/en/live-casino/crazy-pachinko-live/cash","locations":["promotion.static","home.slot.provider.evolution.main"],"name":"ADUK_C_ATL_LC_SUPPLIER_CrazyPachinko_S_Game_Info","category":"Default All"}}]},{"campaign":{"id":919020,"s
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC16384INData Raw: 20 70 72 6f 6d 6f 74 69 6f 6e 61 6c 20 63 6f 6c 6c 61 74 65 72 61 6c 20 62 65 74 77 65 65 6e 20 30 30 3a 30 31 20 6f 6e 20 32 35 2f 30 37 2f 32 34 20 75 6e 74 69 6c 20 32 33 3a 35 39 20 6f 6e 20 32 37 2f 30 37 2f 32 34 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 56 65 6e 75 65 20 6f 70 65 6e 69 6e 67 20 61 6e 64 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 73 20 77 69 6c 6c 20 76 61 72 79 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 6f 20 71 75 61 6c 69 66 79 2c 20 63 75 73 74 6f 6d 65 72 73 20 6d 75 73 74 20 76 69 73 69 74 20 61 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 41 64 6d 69 72 61 6c 20 76 65 6e 75 65 20 26 61 6d 70 3b 20 73 69 67 6e 20 75 70 20 74 6f 20 74 68 65 20 74 6f 75 72 6e 61 6d 65 6e 74 c2 a0 70 61 72 74 69 63 69 70 61 74 69
                                                                                                                                                                                                                                            Data Ascii: promotional collateral between 00:01 on 25/07/24 until 23:59 on 27/07/24.</p></li><li><p>Venue opening and closing times will vary.</p></li><li><p>To qualify, customers must visit a participating Admiral venue &amp; sign up to the tournamentparticipati
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC12576INData Raw: 65 73 20 77 69 74 68 20 74 68 65 20 73 74 6f 72 65 20 6d 61 6e 61 67 65 72 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 50 72 69 7a 65 73 20 77 69 6c 6c 20 64 69 66 66 65 72 20 70 65 72 20 41 64 6d 69 72 61 6c 20 76 65 6e 75 65 20 61 6e 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 7a 65 73 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 31 73 74 20 70 6c 61 63 65 20 77 69 6c 6c 20 62 65 20 61 77 61 72 64 65 64 20 77 69 74 68 20 65 69 74 68 65 72 20 c2 a3 31 30 30 20 6f 72 20 c2 a3 31 35 30 20 77 6f 72 74 68 20 6f 66 20 66 72 65 65 20 70 6c 61 79 2f 20 6d 61 63 68 69 6e 65 20 63 72 65 64 69 74 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 76 65 6e 75 65 73 2c 20 32 6e 64 20 70 6c 61 63 65 c2 a0 77
                                                                                                                                                                                                                                            Data Ascii: es with the store manager.</p></li><li><p>Prizes will differ per Admiral venue and the following prizes will be available: 1st place will be awarded with either 100 or 150 worth of free play/ machine credit depending on individual venues, 2nd placew
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC16384INData Raw: 50 6f 6c 69 63 79 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 41 64 6d 69 72 61 6c 20 43 61 73 69 6e 6f 20 72 65 73 65 72 76 65 73 20 74 68 65 20 72 69 67 68 74 20 74 6f 20 6d 6f 64 69 66 79 20 6f 72 20 64 69 73 63 6f 6e 74 69 6e 75 65 20 74 68 69 73 20 70 72 6f 6d 6f 74 69 6f 6e 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6f 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 47 65 6e 65 72 61 6c c2 a0 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 2f 65 6e 2f 74 65 72 6d 73 2d 61 6e 64 2d 63 6f 6e 64 69 74 69 6f 6e 73 5c 22 3e 74 65 72 6d 73 20 61 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 73 3c 2f
                                                                                                                                                                                                                                            Data Ascii: Policy</a>.</p></li><li><p>Admiral Casino reserves the right to modify or discontinue this promotion temporarily or permanently at any time.</p></li><li><p>General<a href=\"https://www.admiralcasino.co.uk/en/terms-and-conditions\">terms and conditions</
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC16384INData Raw: 5f 34 2e 70 6e 67 22 2c 22 62 61 6e 6e 65 72 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6d 74 6f 6f 6c 2d 67 67 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 2f 72 65 70 6f 73 69 74 6f 72 79 2f 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 68 75 62 2f 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 63 6f 75 6b 2f 49 47 52 41 50 48 2d 32 35 38 30 33 5f 50 72 6f 64 75 63 74 5f 56 65 72 74 69 63 61 6c 5f 48 65 72 6f 5f 49 6d 61 67 65 73 5f 41 44 4d 75 6b 5f 48 53 4d 5f 41 72 63 61 64 65 2e 70 6e 67 22 2c 22 62 61 6e 6e 65 72 55 72 6c 35 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6d 74 6f 6f 6c 2d 67 67 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 2f 72 65 70 6f 73 69 74 6f 72 79 2f 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 68 75 62 2f 61 64 6d 69 72
                                                                                                                                                                                                                                            Data Ascii: _4.png","bannerUrl4":"https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/IGRAPH-25803_Product_Vertical_Hero_Images_ADMuk_HSM_Arcade.png","bannerUrl5":"https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admir
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC7776INData Raw: 20 61 72 65 20 65 69 74 68 65 72 20 61 63 63 65 70 74 65 64 20 6f 72 20 64 65 63 6c 69 6e 65 64 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 35 30 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 66 72 65 65 20 73 70 69 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 2c 20 61 6e 64 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 74 61 6b 65 20 6c 69 6d 69 74 20 6f 66 20 65 61 63 68 20 66 72 65 65 20 73 70 69 6e 20 77 69 6c 6c 20 62 65 20 66 69 78 65 64 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 54 65 72 6d 73 20 61 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 73 20 e2 80 93 20 35 30 20 66 69 72 73 74 20 64 65 70 6f 73 69 74 20 66 72 65 65 20
                                                                                                                                                                                                                                            Data Ascii: are either accepted or declined.</p></li><li><p>50 registration free spins will be set to the maximum number of lines, and the individual stake limit of each free spin will be fixed.</p></li></ul><p><strong>Terms and conditions 50 first deposit free


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            101192.168.2.949856185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC913OUTGET /proxy/v1/grid/slug/adhoc-home-grid/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            102192.168.2.949857185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC914OUTGET /proxy/v1/grid/slug/home-recommended/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            103192.168.2.94983754.195.65.2124432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC363OUTGET /push/api/deviceUpdate HTTP/1.1
                                                                                                                                                                                                                                            Host: api.xtremepush.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC152INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC76INData Raw: 34 31 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 20 66 61 6c 73 65 2c 20 22 63 6f 64 65 22 3a 20 34 30 30 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 45 6d 70 74 79 20 72 65 71 75 65 73 74 20 62 6f 64 79 22 7d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 41{"success": false, "code": 400, "message": "Empty request body"}0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            104192.168.2.949858185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1385OUTGET /nrgsx/playbfc.widgets.web.site/en/api/trackingCode-v1 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                            X-nrgs-requestId: 7bad513de26540a6835058d44e017d17
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            105192.168.2.949814185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC579OUTOPTIONS /proxy/v1/grid/slug/home-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!EvXF/waaLe5Ftm6SeP/Y/NUe6tKGJOQMXa68q67vARFjp+Ww58DiimgfJZhaGKxGMFWG3NDaY84K3A==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            106192.168.2.949873104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC714OUTGET /logos/5a2f25bb-6acf-4561-b45f-c8647fd162b7/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/4ff6aec6-606e-4518-9c0c-6c1bc70f44ca/aduk-logo.png HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Content-Type: mage/png
                                                                                                                                                                                                                                            Content-Length: 3680
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: WNsdFIS16jYTwpzxclbZJw==
                                                                                                                                                                                                                                            Last-Modified: Fri, 01 Mar 2024 10:19:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DC39D9135D63AF
                                                                                                                                                                                                                                            x-ms-request-id: 53d04e45-601e-0090-7bb1-7a03ed000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 71952
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a8f7d1142bb-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 00 55 08 06 00 00 00 86 8f 32 42 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0d f5 49 44 41 54 78 01 ed 9d 3d 6c 1c c7 15 c7 df 8a a4 61 d0 85 99 42 8d 53 f0 08 91 40 e0 46 14 22 35 6e 78 04 92 42 6e 44 42 24 90 2a 24 91 26 2e 02 d2 70 8a 34 09 8f 49 e3 00 09 44 c2 85 d3 e9 98 2a 80 6c 90 6e ac 22 06 74 d7 38 85 14 88 6e 94 00 72 a0 53 11 17 51 8a 4b 21 c1 30 8f da cc 7f 97 43 0e 57 bb b3 b3 bb b3 77 b7 c3 f7 03 4e a4 b4 a3 dd 9d 9d f7 3d 33 7b 44 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 54 05 8f ca 66 66 f9 36 f9 fe 6a 6a 3b cf 5b a3 c7 77 9a c4 30 ae
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRU2BpHYssRGBgAMAaIDATx=laBS@F"5nxBnDB$*$&.p4ID*ln"t8nrSQK!0CWwN=3{D0000000Tff6jj;[w0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: ea 84 88 9c 36 c8 21 ec 2b 7f 9a 25 f5 bc 8e f8 bc 4f 7a 86 3d f7 6f 08 25 bd 45 65 e0 79 66 e9 4a 9e b4 ca 25 e0 24 7a bd 62 a9 5d f6 08 d5 29 ef 6f 5f f9 d3 85 b2 75 9c d3 b7 12 5b 54 a3 f2 bf 51 8a 01 40 df a7 97 f4 1e a6 58 5a e5 12 f5 42 72 92 dd 80 3a e5 fd ed 16 fc c2 62 cf aa b6 cd c8 c8 d6 f1 6f f8 59 d7 b4 c4 c0 34 a9 1c b6 12 8f f8 fe 04 5d b8 70 c3 30 97 de a0 4b 37 db d6 0b 50 e8 7b 6d a1 49 9d fd f8 f4 a8 a8 c7 1b 24 9e 27 0a 8a fe d3 0c ed 57 b4 63 e1 fb 28 4e 36 29 2b 26 b2 1a 0f bc ff 76 e2 d8 54 08 bb ca 9f 66 49 31 f0 b2 da 8c aa f6 cc 72 27 71 60 6d 55 fe e3 48 af da 6e 04 b9 37 42 f0 34 23 80 36 b5 85 96 65 61 90 1e a6 f1 ca 91 70 26 a3 4e 55 c5 f7 77 33 ce 68 20 c5 ba 47 c9 8e a2 1e 84 e2 59 9f bf 4e 56 43 03 55 a3 f8 6b 26 8f 4d c5
                                                                                                                                                                                                                                            Data Ascii: 6!+%Oz=o%EeyfJ%$zb])o_u[TQ@XZBr:boY4]p0K7P{mI$'Wc(N6)+&vTfI1r'q`mUHn7B4#6eap&NUw3h GYNVCUk&M
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: b5 4a fb 46 93 22 95 d3 34 30 98 a3 a3 a8 7a eb a6 dd e6 69 50 6b fe 19 c6 14 dd b7 f4 96 41 ca 37 34 a5 87 fd c5 de d2 53 9c d0 a2 ef a4 b4 1a e4 a2 23 86 a9 24 e9 ca 3f 88 5c 3f ca b0 e4 fe 0c e3 10 26 39 7f 5b 28 78 f2 a2 1d 9b 39 54 12 61 ee bf 28 ee a3 96 d8 c6 ef 6f 44 c5 30 99 f1 bc fe 4e d5 9a d4 78 18 86 61 18 86 61 18 86 61 18 86 61 18 86 61 18 86 a9 30 66 2b fc 2a 82 ff 80 d6 45 8f 36 c8 d7 7c b9 46 1e 46 68 ca bb 12 be b7 5f 5c a3 bc 39 45 8f 9a de 0f 29 98 0e f2 ef 53 43 fc bd bc c5 4b dc a7 6c 78 c1 79 f7 e9 02 6d 89 6b 38 31 85 66 ef 8b 3a 07 8c ff 77 c2 d7 30 6d 5b 57 7c 86 01 90 2b 5f 38 96 23 da 23 47 70 42 f9 fd 87 c7 03 c3 30 e5 53 17 11 4c 9d 1c c0 0d cf df a3 05 62 98 7e e1 b9 21 6f ae 84 fd 66 5f 72 c1 30 36 f0 e8 4d 72 00 67 72 7e
                                                                                                                                                                                                                                            Data Ascii: JF"40ziPkA74S#$?\?&9[(x9Ta(oD0Nxaaaaa0f+*E6|FFh_\9E)SCKlxymk81f:w0m[W|+_8##GpB0SLb~!of_r06Mrgr~
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC442INData Raw: a8 0b 49 39 91 e0 b9 36 8e 6b 37 2e e2 fc c6 1e 2c ec 81 35 57 07 36 3a c8 92 3c 8b 7c 3e 7b 70 2a 94 e1 a6 90 4e 62 5b a4 22 6a be 09 45 55 73 74 13 56 84 42 ab 06 07 3f e3 42 62 84 ab 9b 15 10 5c 93 99 18 a4 32 07 9d 1f 2b 8b a7 f2 45 33 30 24 50 72 d5 e3 27 cd e3 63 2c 51 4c 75 19 e7 d7 f6 c3 e2 3f fc f0 8b c0 23 c7 4d 8d 01 0c 34 8a 65 79 16 f9 20 9c 94 6b c3 75 5e 5f de 0b bc 0f c0 ff c1 b4 56 56 50 bc 42 71 0f d7 82 67 8a bd 86 50 7a cc 04 d8 ae 52 cb d0 19 f7 be 92 b0 48 26 2b e1 1a 8c 17 ca ef af de b3 cc ff 65 14 73 e3 6a 36 83 a9 02 4f fe e4 a3 bb 89 8b 7c 70 0d 38 01 ac f4 73 7d 7b af 13 6f ef cd f2 56 58 84 fa 9d ff 8c 9f ec 7f 87 e2 a7 0e f2 10 bf e9 56 ee e5 97 18 2b fc 90 f5 09 f9 76 da bd cb be 26 b6 cb d8 27 9c 2f 90 87 e3 3a 10 8c 8f d1
                                                                                                                                                                                                                                            Data Ascii: I96k7.,5W6:<|>{p*Nb["jEUstVB?Bb\2+E30$Pr'c,QLu?#M4ey ku^_VVPBqgPzRH&+esj6O|p8s}{oVXV+v&'/:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            107192.168.2.949872104.18.86.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC616OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 5194
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE235470A1D22
                                                                                                                                                                                                                                            x-ms-request-id: 2432963c-901e-00a3-663d-145feb000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 66897
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a8f7cc10f67-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                            Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                                                                                                                            Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                                                                                                                            Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                                                                                                                            Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                                                                                                                            Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            108192.168.2.949869185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC908OUTGET /proxy/v1/grid/slug/home-slots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            109192.168.2.949874185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:23 UTC917OUTGET /proxy/v1/grid/slug/home-drops-and-wins/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            110192.168.2.949875185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC909OUTGET /proxy/v1/grid/slug/home-slingo/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            111192.168.2.949878185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC919OUTGET /proxy/v1/grid/slug/home-diamond-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            112192.168.2.949879185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1094OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            Sec-WebSocket-Key: FWm9kCrCywmYdGXIOCDEqw==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            113192.168.2.949877185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC916OUTGET /proxy/v1/grid/slug/home-king-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            114192.168.2.949876185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC922OUTGET /proxy/v1/grid/slug/home-connection-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            115192.168.2.949891104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC471OUTGET /logos/5a2f25bb-6acf-4561-b45f-c8647fd162b7/3eaf4c17-b5f4-480c-945d-2eeb0d473daa/4ff6aec6-606e-4518-9c0c-6c1bc70f44ca/aduk-logo.png HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Content-Type: mage/png
                                                                                                                                                                                                                                            Content-Length: 3680
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: WNsdFIS16jYTwpzxclbZJw==
                                                                                                                                                                                                                                            Last-Modified: Fri, 01 Mar 2024 10:19:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DC39D9135D63AF
                                                                                                                                                                                                                                            x-ms-request-id: 53d04e45-601e-0090-7bb1-7a03ed000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 71953
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a94fb28424a-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ff 00 00 00 55 08 06 00 00 00 86 8f 32 42 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0d f5 49 44 41 54 78 01 ed 9d 3d 6c 1c c7 15 c7 df 8a a4 61 d0 85 99 42 8d 53 f0 08 91 40 e0 46 14 22 35 6e 78 04 92 42 6e 44 42 24 90 2a 24 91 26 2e 02 d2 70 8a 34 09 8f 49 e3 00 09 44 c2 85 d3 e9 98 2a 80 6c 90 6e ac 22 06 74 d7 38 85 14 88 6e 94 00 72 a0 53 11 17 51 8a 4b 21 c1 30 8f da cc 7f 97 43 0e 57 bb b3 b3 bb b3 77 b7 c3 f7 03 4e a4 b4 a3 dd 9d 9d f7 3d 33 7b 44 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 54 05 8f ca 66 66 f9 36 f9 fe 6a 6a 3b cf 5b a3 c7 77 9a c4 30 ae
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRU2BpHYssRGBgAMAaIDATx=laBS@F"5nxBnDB$*$&.p4ID*ln"t8nrSQK!0CWwN=3{D0000000Tff6jj;[w0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1369INData Raw: ea 84 88 9c 36 c8 21 ec 2b 7f 9a 25 f5 bc 8e f8 bc 4f 7a 86 3d f7 6f 08 25 bd 45 65 e0 79 66 e9 4a 9e b4 ca 25 e0 24 7a bd 62 a9 5d f6 08 d5 29 ef 6f 5f f9 d3 85 b2 75 9c d3 b7 12 5b 54 a3 f2 bf 51 8a 01 40 df a7 97 f4 1e a6 58 5a e5 12 f5 42 72 92 dd 80 3a e5 fd ed 16 fc c2 62 cf aa b6 cd c8 c8 d6 f1 6f f8 59 d7 b4 c4 c0 34 a9 1c b6 12 8f f8 fe 04 5d b8 70 c3 30 97 de a0 4b 37 db d6 0b 50 e8 7b 6d a1 49 9d fd f8 f4 a8 a8 c7 1b 24 9e 27 0a 8a fe d3 0c ed 57 b4 63 e1 fb 28 4e 36 29 2b 26 b2 1a 0f bc ff 76 e2 d8 54 08 bb ca 9f 66 49 31 f0 b2 da 8c aa f6 cc 72 27 71 60 6d 55 fe e3 48 af da 6e 04 b9 37 42 f0 34 23 80 36 b5 85 96 65 61 90 1e a6 f1 ca 91 70 26 a3 4e 55 c5 f7 77 33 ce 68 20 c5 ba 47 c9 8e a2 1e 84 e2 59 9f bf 4e 56 43 03 55 a3 f8 6b 26 8f 4d c5
                                                                                                                                                                                                                                            Data Ascii: 6!+%Oz=o%EeyfJ%$zb])o_u[TQ@XZBr:boY4]p0K7P{mI$'Wc(N6)+&vTfI1r'q`mUHn7B4#6eap&NUw3h GYNVCUk&M
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1369INData Raw: b5 4a fb 46 93 22 95 d3 34 30 98 a3 a3 a8 7a eb a6 dd e6 69 50 6b fe 19 c6 14 dd b7 f4 96 41 ca 37 34 a5 87 fd c5 de d2 53 9c d0 a2 ef a4 b4 1a e4 a2 23 86 a9 24 e9 ca 3f 88 5c 3f ca b0 e4 fe 0c e3 10 26 39 7f 5b 28 78 f2 a2 1d 9b 39 54 12 61 ee bf 28 ee a3 96 d8 c6 ef 6f 44 c5 30 99 f1 bc fe 4e d5 9a d4 78 18 86 61 18 86 61 18 86 61 18 86 61 18 86 61 18 86 a9 30 66 2b fc 2a 82 ff 80 d6 45 8f 36 c8 d7 7c b9 46 1e 46 68 ca bb 12 be b7 5f 5c a3 bc 39 45 8f 9a de 0f 29 98 0e f2 ef 53 43 fc bd bc c5 4b dc a7 6c 78 c1 79 f7 e9 02 6d 89 6b 38 31 85 66 ef 8b 3a 07 8c ff 77 c2 d7 30 6d 5b 57 7c 86 01 90 2b 5f 38 96 23 da 23 47 70 42 f9 fd 87 c7 03 c3 30 e5 53 17 11 4c 9d 1c c0 0d cf df a3 05 62 98 7e e1 b9 21 6f ae 84 fd 66 5f 72 c1 30 36 f0 e8 4d 72 00 67 72 7e
                                                                                                                                                                                                                                            Data Ascii: JF"40ziPkA74S#$?\?&9[(x9Ta(oD0Nxaaaaa0f+*E6|FFh_\9E)SCKlxymk81f:w0m[W|+_8##GpB0SLb~!of_r06Mrgr~
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC442INData Raw: a8 0b 49 39 91 e0 b9 36 8e 6b 37 2e e2 fc c6 1e 2c ec 81 35 57 07 36 3a c8 92 3c 8b 7c 3e 7b 70 2a 94 e1 a6 90 4e 62 5b a4 22 6a be 09 45 55 73 74 13 56 84 42 ab 06 07 3f e3 42 62 84 ab 9b 15 10 5c 93 99 18 a4 32 07 9d 1f 2b 8b a7 f2 45 33 30 24 50 72 d5 e3 27 cd e3 63 2c 51 4c 75 19 e7 d7 f6 c3 e2 3f fc f0 8b c0 23 c7 4d 8d 01 0c 34 8a 65 79 16 f9 20 9c 94 6b c3 75 5e 5f de 0b bc 0f c0 ff c1 b4 56 56 50 bc 42 71 0f d7 82 67 8a bd 86 50 7a cc 04 d8 ae 52 cb d0 19 f7 be 92 b0 48 26 2b e1 1a 8c 17 ca ef af de b3 cc ff 65 14 73 e3 6a 36 83 a9 02 4f fe e4 a3 bb 89 8b 7c 70 0d 38 01 ac f4 73 7d 7b af 13 6f ef cd f2 56 58 84 fa 9d ff 8c 9f ec 7f 87 e2 a7 0e f2 10 bf e9 56 ee e5 97 18 2b fc 90 f5 09 f9 76 da bd cb be 26 b6 cb d8 27 9c 2f 90 87 e3 3a 10 8c 8f d1
                                                                                                                                                                                                                                            Data Ascii: I96k7.,5W6:<|>{p*Nb["jEUstVB?Bb\2+E30$Pr'c,QLu?#M4ey ku^_VVPBqgPzRH&+esj6O|p8s}{oVXV+v&'/:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            116192.168.2.949889104.18.87.424432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cookielaw.org
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 5194
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE235470A1D22
                                                                                                                                                                                                                                            x-ms-request-id: 2432963c-901e-00a3-663d-145feb000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 66898
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53a94d8568c17-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                            Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                                                                                                                            Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                                                                                                                            Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                                                                                                                            Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                                                                                                                            Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            117192.168.2.949880185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1465OUTGET /proxy/v1/grid/slug/home-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-e97f0712aee99d27-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 7351
                                                                                                                                                                                                                                            ETag: W/"1cb7-xrfnQC7liAKu5LjuHSvHIxr88nc"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC3965INData Raw: 7b 22 5f 69 64 22 3a 22 35 61 61 38 65 61 30 61 39 39 38 66 30 32 32 66 38 66 32 61 39 34 37 37 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 30 33 2d 31 34 54 30 39 3a 32 33 3a 32 32 2b 30 30 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 32 30 54 30 39 3a 33 34 3a 30 34 2e 32 31 30 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 2a 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 6a 61 63 6b 70 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 66 69 6c 74 65 72 73 41 70 70 22 3a 5b 5d 2c 22 74 61 72 67 65 74 22 3a 7b 22 73 6c 75 67 22 3a 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 2c 22 66 69 6c 74 65 72 73 22 3a 22 6a 61 63 6b 70 6f 74 4d 61 6e 75 61 6c 22 7d 2c 22 69 74
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5aa8ea0a998f022f8f2a9477","createdAt":"2018-03-14T09:23:22+00:00","updatedAt":"2024-03-20T09:34:04.210Z","app":"web","country":"*","slug":"home-jackpots","filters":[],"filtersApp":[],"target":{"slug":"vertical-slots","filters":"jackpotManual"},"it
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC3386INData Raw: 22 3a 31 35 35 37 31 2c 22 6e 61 6d 65 22 3a 22 4d 65 67 61 20 4d 6f 6f 6c 61 68 22 2c 22 62 72 61 6e 64 22 3a 22 6d 65 67 61 6d 6f 6f 6c 61 68 22 2c 22 72 74 70 22 3a 30 2e 38 38 2c 22 6c 69 76 65 52 74 70 22 3a 30 2e 38 38 2c 22 62 6f 6e 75 73 22 3a 22 22 2c 22 73 74 61 6b 65 22 3a 30 2c 22 6c 69 6e 65 73 22 3a 30 2c 22 67 61 6d 65 4d 6f 64 65 4f 70 74 69 6f 6e 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 6c 6f 67 6f 75 74 22 3a 7b 22 66 72 65 65 22 3a 66 61 6c 73 65 2c 22 63 61 73 68 22 3a 74 72 75 65 7d 2c 22 69 73 49 4f 53 22 3a 74 72 75 65 2c 22 69 73 41 6e 64 72 6f 69 64 22 3a 74 72 75 65 2c 22 69 73 44 65 73 6b 74 6f 70 22 3a 74 72 75 65 2c 22 69 73 4d 6f 62 69 6c 65 57 65
                                                                                                                                                                                                                                            Data Ascii: ":15571,"name":"Mega Moolah","brand":"megamoolah","rtp":0.88,"liveRtp":0.88,"bonus":"","stake":0,"lines":0,"gameModeOptions":{"login":{"free":false,"cash":true},"logout":{"free":false,"cash":true},"isIOS":true,"isAndroid":true,"isDesktop":true,"isMobileWe


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            118192.168.2.949881185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC1612OUTGET /assets/img/favicon/favicon.ico?v=3 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/en
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 09:54:31 GMT
                                                                                                                                                                                                                                            ETag: W/"def-192289a8fd8"
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            Content-Length: 3567
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC3567INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 28 0d 01 0f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR00WgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH00(pHYs


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            119192.168.2.949883185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC911OUTGET /proxy/v1/grid/slug/home-roulette/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:24 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            120192.168.2.949888185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:24 UTC914OUTGET /proxy/v1/grid/slug/home-live-casino/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:25 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            121192.168.2.949898185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC897OUTGET /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:25 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            122192.168.2.949899185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:25 UTC580OUTOPTIONS /proxy/v1/static-page/slug/home.seo HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:26 UTC585INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: apikey,content-type,traceparent
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:25 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!asj473Ldq1pGqkeSeP/Y/NUe6tKGJHS4DfpT131QlhMT/yANa81EocS6wDyKCmwuANBTk1Z/2vOEng==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            123192.168.2.949909185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC1466OUTGET /proxy/v1/static-page/slug/home.seo HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-0bff23acff26760c233740380499946f-b75fc7768f7dc56f-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 11781
                                                                                                                                                                                                                                            ETag: W/"2e05-BoS6Xr1zZsaUnKj0o00J79+2k5E"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:27 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC3964INData Raw: 7b 22 5f 69 64 22 3a 22 35 62 31 65 32 30 64 32 32 61 31 62 36 33 30 64 30 65 39 61 34 30 64 63 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 31 38 2d 30 36 2d 31 31 54 30 38 3a 31 32 3a 31 38 2b 30 31 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 31 36 3a 32 36 2e 30 37 31 5a 22 2c 22 61 70 70 22 3a 22 77 65 62 22 2c 22 6e 61 6d 65 22 3a 22 68 6f 6d 65 2e 73 65 6f 2e 68 74 6d 6c 22 2c 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2e 73 65 6f 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 68 31 20 69 64 3d 5c 22 77 65 6c 63 6f 6d 65 2d 74 6f 2d 61 64 6d 69 72 61 6c 2d 63 61 73 69 6e 6f 2d 2d 2d 75 6b 2d 6c 69 63 65 6e 73 65 64 2d 72 65 61 6c 2d 6d 6f 6e 65 79 2d 6f 6e
                                                                                                                                                                                                                                            Data Ascii: {"_id":"5b1e20d22a1b630d0e9a40dc","createdAt":"2018-06-11T08:12:18+01:00","updatedAt":"2024-08-08T07:16:26.071Z","app":"web","name":"home.seo.html","slug":"home.seo","metadata":null,"content":"<h1 id=\"welcome-to-admiral-casino---uk-licensed-real-money-on
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC7817INData Raw: 4e 65 74 45 6e 74 3c 2f 61 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 4d 69 63 72 6f 67 61 6d 69 6e 67 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 54 6f 20 62 72 69 6e 67 20 6f 75 72 20 70 6c 61 79 65 72 73 20 67 72 65 61 74 20 73 6c 6f 74 73 20 73 75 63 68 20 61 73 3a 3c 2f 70 3e 3c 75 6c 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 42 6f 6f 6b 20 6f 66 20 52 61 20 73 65 72 69 65 73 20 6f 66 20 73 6c 6f 74 73 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 2f 65 6e 2f 73 6c 6f 74 73 2f 65 79 65 2d 6f 66 2d 68 6f 72 75 73 5c 22 20 74 69 74 6c 65 3d 5c 22 45 79 65 20 6f 66 20
                                                                                                                                                                                                                                            Data Ascii: NetEnt</a></strong></li><li><strong>Microgaming</strong></li></ul><p>To bring our players great slots such as:</p><ul><li><strong>Book of Ra series of slots</strong></li><li><a href=\"https://www.admiralcasino.co.uk/en/slots/eye-of-horus\" title=\"Eye of


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            124192.168.2.949910185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC911OUTGET /proxy/v1/grid/slug/home-jackpots/ HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:27 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            125192.168.2.949911185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC1366OUTGET /assets/img/favicon/favicon.ico?v=3 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 09:54:31 GMT
                                                                                                                                                                                                                                            ETag: W/"def-192289a8fd8"
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            Content-Length: 3567
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:27 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:27 UTC3567INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 30 a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 28 0d 01 0f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR00WgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH00(pHYs


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            126192.168.2.949928185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:28 UTC912OUTGET /proxy/v1/static-page/slug/home.seo HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:28 UTC354INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:28 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:28 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            127192.168.2.949935185.16.78.654432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:29 UTC565OUTOPTIONS /intake/v2/rum/events HTTP/1.1
                                                                                                                                                                                                                                            Host: gg-vs-log-apm.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-encoding,content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:29 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Content-Encoding, Accept
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Etag
                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:29 GMT
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            128192.168.2.949947185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC1094OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            Sec-WebSocket-Key: JSK7Njxe2K5VMHnE6pRt1A==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:30 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            129192.168.2.949948185.16.78.654432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC674OUTPOST /intake/v2/rum/events HTTP/1.1
                                                                                                                                                                                                                                            Host: gg-vs-log-apm.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 4848
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-Type: application/x-ndjson
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC4848OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 9d e9 8f db 46 96 c0 bf ef 5f d1 e8 0f 8b 5d c0 94 ea 3e 02 04 41 92 f1 cc 0e 26 ce 7a 63 03 bb 58 0c d0 a8 53 cd b4 44 6a 49 aa 8f 09 fc bf 6f 15 25 77 ab 64 9d 94 2c c9 9a 0e 82 b6 44 52 c5 f7 aa 7e f5 ea d5 f5 ea 8f eb 91 6b 94 55 8d ba fe ee 8f eb da 55 f7 b9 71 f1 63 a1 46 e1 df eb 91 6a aa fc 31 f3 55 59 34 ae b0 99 b2 93 bb eb 37 d7 6a e0 8a 66 ee b1 6a 32 ca 7e af c3 8d 7b 57 d5 79 59 84 4b b4 07 59 0f 5c 7f 7a 73 3d 54 c5 60 12 7e 31 f7 fc ef ea 5e d5 a6 ca c7 4d 7c c0 15 f7 79 78 c1 a8 4d f3 7a d4 54 8f 37 e3 aa b4 d7 9f 3e 7d fa 97 3f ae 9b 4a 15 b5 32 4d 9b ec 1f d7 b9 0d cf 40 44 ac f2 1a 22 08 b4 e6 4c 86 37 87 c7 8c bb 69 ef 02 ed 3d c2 ca 84 bf 8c 33 60 10 c6 9c 00 2c 00 91 52 12 e6 c3 d3 33 39 fa ae 88 3f
                                                                                                                                                                                                                                            Data Ascii: F_]>A&zcXSDjIo%wd,DR~kUUqcFj1UY47jfj2~{WyYKY\zs=T`~1^M|yxMzT7>}?J2M@D"L7i=3`,R39?
                                                                                                                                                                                                                                            2024-10-04 12:38:30 UTC195INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:30 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            130192.168.2.950004104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:35 UTC690OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                            Host: a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 678
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://a26593720012.cdn.optimizely.com/client_storage/a26593720012.html
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:35 UTC678OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 34 2e 38 2e 30 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 65 36 36 61 39 63 32 63 2d 66 32 61 35 2d 34 62 37 65 2d 39 33 61 62 2d 66 61 38 31 61 35 66 31 66 66 37 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 61 32 36 35 39 33 37 32 30 30 31 32 2e 63 64 6e 2e 6f 70 74 69 6d 69 7a 65 6c 79 2e 63 6f 6d 2f 63 6c 69 65 6e 74 5f 73 74 6f 72 61 67 65 2f 61 32 36 35 39 33 37 32 30 30 31 32 2e 68 74 6d 6c 22 2c 22 6c 61 6e 64 69 6e 67 50 61 74
                                                                                                                                                                                                                                            Data Ascii: {"referrer":"https://www.admiralcasino.co.uk/","eventType":3,"versions":{"js":"2024.6.1","fl":"2024.8.0"},"pageloadId":"e66a9c2c-f2a5-4b7e-93ab-fa81a5f1ff7f","location":"https://a26593720012.cdn.optimizely.com/client_storage/a26593720012.html","landingPat
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:36 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                            vary: Origin
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53adb4f747cb4-EWR
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            131192.168.2.950001185.16.78.1704432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC1644OUTGET /en/venues HTTP/1.1
                                                                                                                                                                                                                                            Host: www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: _csrf=BMClYrIvZCeQowDtI4iblAKC; siteLang=en; P_SessionId=!9RsonKykZRqutaSSeP/Y/NUe6tKGJLKl6OoGRuvzw8zTEL4mj8ysX/YrSbR912rsEm8dqP2CLl3KbIA=; lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; nrgs-session=x2ipzznpztuhk0ppme0pnpes; P_SessionId2=!WZSqGSL+KKX4UEGSeP/Y/NUe6tKGJDwqdAlhPs9QCvkgTM2i7clMdProJfVgK76vKJqru+la5l02vA==; TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=5184000; includeSubDomains
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Set-Cookie: siteLang=en; Max-Age=900; Path=/; Expires=Fri, 04 Oct 2024 12:53:36 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            Content-Length: 19813
                                                                                                                                                                                                                                            ETag: W/"4d65-5OLYO1dvWR70TB7HzriJLcCV0sA"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:36 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: TS016ee322=01fa9cdd745b79d463668a1f7ecfdf5424b87192bf7b81ece4f8c3f8b2d54c191014339293961f458a876b83d8eb618fa0972454d4ae23b211325c788925fe48d1f2df94e891343479cd8a8db61ef74aa9243e4c3070d9880c2366716cada82842fba011d26d969cd007a038f108ef141834bd6b8075601617fe3d632777f117d04cf8f50a; Path=/; Domain=.www.admiralcasino.co.uk
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC15427INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 3d 22 33 65 61 66 34 63 31 37 2d 62 35 66 34 2d 34 38 30 63 2d 39 34 35 64 2d 32 65 65 62 30 64 34 37 33 64 61 61 22 20 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3d 22 74 72 75 65
                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en" data-critters-container><head><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="3eaf4c17-b5f4-480c-945d-2eeb0d473daa" data-document-language="true
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC957INData Raw: 6e 5a 49 41 68 69 62 41 68 31 7a 66 2f 56 50 4c 75 75 63 6d 44 38 4c 39 67 67 48 32 6d 7a 6e 67 51 32 37 57 58 46 72 5a 48 76 6a 4d 35 32 6e 36 52 73 47 6e 54 74 37 64 77 4e 6a 56 66 79 76 37 65 52 4c 66 55 56 69 77 35 53 67 7a 42 77 77 41 41 51 35 42 41 30 43 41 41 41 4e 41 67 41 41 44 51 49 41 41 41 30 43 41 41 41 4e 41 67 4d 75 51 47 4a 57 7a 4a 31 2b 64 66 41 7a 70 2b 71 74 33 4e 46 65 32 6a 30 2f 2b 66 76 72 45 61 38 32 35 39 2f 2b 6f 57 5a 65 6e 6e 6e 39 33 63 2b 33 36 73 63 6e 66 7a 39 33 33 6f 2b 62 30 38 64 65 61 64 64 6e 36 78 73 6d 33 2f 76 37 77 53 38 32 36 48 4b 62 74 39 2b 78 4c 64 30 34 2b 59 41 77 45 6d 4e 46 34 34 6d 50 50 4e 35 74 6e 72 6a 64 44 71 7a 66 63 6d 77 45 35 2f 75 50 6d 30 54 58 48 36 6d 5a 41 64 6b 4b 31 73 59 62 6e 30 2b 6f
                                                                                                                                                                                                                                            Data Ascii: nZIAhibAh1zf/VPLuucmD8L9ggH2mzngQ27WXFrZHvjM52n6RsGnTt7dwNjVfyv7eRLfUViw5SgzBwwAAQ5BA0CAAANAgAADQIAAA0CAAANAgMuQGJWzJ1+dfAzp+qt3NFe2j0/+fvrEa8259/+oWZennn93c+36scnfz933o+b08deaddn6xsm3/v7wS826HKbt9+xLd04+YAwEmNF44mPPN5tnrjdDqzfcmwE5/uPm0TXH6mZAdkK1sYbn0+o
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC3429INData Raw: 68 2f 37 36 49 73 4e 6a 49 30 41 4d 31 6f 31 42 39 75 2b 67 5a 61 61 37 33 33 6d 7a 37 64 76 69 65 44 46 6e 58 68 31 44 30 63 4f 45 61 31 4c 75 39 37 67 53 7a 73 4b 48 75 4b 51 5a 67 57 2b 4f 33 71 72 2b 4c 61 48 6d 75 76 50 57 6f 4c 78 69 59 38 39 31 78 78 6b 39 54 75 70 37 54 6a 30 49 65 44 64 76 35 76 36 2f 74 31 6c 4f 4e 76 44 7a 74 30 52 63 72 32 47 4c 6e 53 32 4d 59 79 46 51 39 43 4d 31 75 56 4f 66 47 74 4f 37 38 6b 2f 2b 70 63 39 52 36 41 31 41 71 72 52 31 67 75 66 2b 32 37 7a 2b 49 6f 6a 6e 64 32 6a 33 34 70 2b 61 36 38 35 36 43 46 63 2f 76 59 39 53 78 2b 4f 48 62 4d 61 71 51 36 35 37 6e 4b 4e 66 72 73 37 4c 72 56 34 79 31 35 72 59 46 64 6f 64 2b 2f 41 31 44 61 47 73 52 46 67 52 71 73 57 35 6d 2f 56 30 6f 47 7a 52 6a 44 31 75 53 48 4f 56 4f 36 4f
                                                                                                                                                                                                                                            Data Ascii: h/76IsNjI0AM1o1B9u+gZaa733mz7dvieDFnXh1D0cOEa1Lu97gSzsKHuKQZgW+O3qr+LaHmuvPWoLxiY891xxk9Tup7Tj0IeDdv5v6/t1lONvDzt0Rcr2GLnS2MYyFQ9CM1uVOfGtO78k/+pc9R6A1AqrR1guf+27z+Iojnd2j34p+a6856CFc/vY9Sx+OHbMaqQ657nKNfrs7LrV4y15rYFdod+/A1DaGsRFgRqsW5m/V0oGzRjD1uSHOVO6O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            132192.168.2.950006185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC1094OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            Sec-WebSocket-Key: +kYw4doLxeTh9fT+6PLmGA==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:36 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:36 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            133192.168.2.950016104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC644OUTGET /js/26593720012.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            If-None-Match: W/"bba3a3d6b2a74b9a869bae1fb173d524"
                                                                                                                                                                                                                                            If-Modified-Since: Wed, 02 Oct 2024 13:06:12 GMT
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC856INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            x-amz-id-2: hbi6zV6Ph6kglYB9XYVzy5wmi/M4COlNjFRSusXcCdhTMmw2+1fzJagv+2bS1og1G7NnWMGaP2dP0IYg6gDr6D0oksmO29dq
                                                                                                                                                                                                                                            x-amz-request-id: P9403AYQQENKP3RC
                                                                                                                                                                                                                                            x-amz-replication-status: PENDING
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 13:06:12 GMT
                                                                                                                                                                                                                                            ETag: "bba3a3d6b2a74b9a869bae1fb173d524"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            Cache-Control: max-age=120
                                                                                                                                                                                                                                            x-amz-meta-revision: 1112
                                                                                                                                                                                                                                            x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                            x-amz-version-id: qI8eNj6YTFBaRq.YVWw3o0WHwwQMxzaA
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53ae1ef500c86-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            134192.168.2.950017104.18.32.1374432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC613OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                            Host: geolocation.onetrust.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:37 GMT
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Length: 69
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53ae31c25de95-EWR
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            135192.168.2.950009185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC847OUTGET /proxy/v1/content/key-value HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 157394
                                                                                                                                                                                                                                            ETag: W/"266d2-UQbYaWX0zZ/uShCUn6xECYfim8w"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!QiJR7ofIPw+y4rmSeP/Y/NUe6tKGJElEHZH/B5o9CkYWntzzWSv65NU83Dd3HU0l4Vi/JlCNCwwCpw==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC3962INData Raw: 7b 22 63 68 61 6e 67 65 45 6d 61 69 6c 4d 6f 64 61 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 32 22 3a 22 50 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 69 6e 62 6f 78 20 6f 72 20 72 65 73 65 6e 64 20 74 68 65 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 65 6d 61 69 6c 2e 22 2c 22 63 6f 72 65 2e 70 6c 61 79 4e 6f 77 22 3a 22 50 6c 61 79 20 6e 6f 77 22 2c 22 76 65 72 74 69 63 61 6c 2d 73 6c 6f 74 73 22 3a 22 53 6c 6f 74 73 22 2c 22 63 6f 72 65 2e 70 72 6f 6d 6f 74 69 6f 6e 73 22 3a 22 50 72 6f 6d 6f 74 69 6f 6e 73 22 2c 22 76 69 70 2e 74 65 72 6d 73 6c 69 6e 6b 22 3a 22 50 6c 65 61 73 65 20 66 69 6e 64 20 74 68 65 20 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 22 2c 22 69 6e 76 69 74 65 66 72 69 65 6e 64 73 2e 63 6f 70 79 4c 69 6e 6b 22 3a
                                                                                                                                                                                                                                            Data Ascii: {"changeEmailModal.description2":"Please check your inbox or resend the confirmation email.","core.playNow":"Play now","vertical-slots":"Slots","core.promotions":"Promotions","vip.termslink":"Please find the Terms and Conditions","invitefriends.copyLink":
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC8760INData Raw: 69 72 61 6c 20 43 61 73 69 6e 6f 20 69 73 20 64 65 76 6f 74 65 64 20 74 6f 20 74 68 65 20 70 72 69 6e 63 69 70 6c 65 73 20 6f 66 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 67 61 6d 69 6e 67 2e 20 54 6f 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 61 72 65 20 61 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 70 6c 61 79 65 72 2c 20 70 6c 65 61 73 65 20 72 65 61 64 20 74 68 69 73 20 61 72 74 69 63 6c 65 20 61 6e 64 20 74 61 6b 65 20 6f 75 72 20 74 65 73 74 2e 22 2c 22 66 6f 6f 74 65 72 2e 73 6f 63 69 61 6c 2e 74 69 74 6c 65 22 3a 22 53 6f 63 69 61 6c 22 2c 22 65 78 63 6c 75 73 69 6f 6e 2e 65 78 63 6c 75 73 69 6f 6e 2e 70 65 72 69 6f 64 2e 34 6d 6f 6e 74 68 73 22 3a 22 34 20 6d 6f 6e 74 68 73 22 2c 22 6c 69 6d 69 74 2e 73 74 61 74 65 2e 63 61 6e 63 65 6c 6c 65 64 22 3a
                                                                                                                                                                                                                                            Data Ascii: iral Casino is devoted to the principles of responsible gaming. To make sure you are a responsible player, please read this article and take our test.","footer.social.title":"Social","exclusion.exclusion.period.4months":"4 months","limit.state.cancelled":
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 75 73 69 6f 6e 2e 70 65 72 69 6f 64 2e 35 79 65 61 72 73 22 3a 22 35 20 79 65 61 72 73 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 66 72 6f 6d 44 61 74 65 22 3a 22 46 72 6f 6d 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 73 2e 73 75 6d 6d 61 72 79 2e 74 69 74 6c 65 22 3a 22 54 72 61 6e 73 61 63 74 69 6f 6e 20 53 75 6d 6d 61 72 79 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 50 68 6f 6e 65 20 70 72 65 66 69 78 20 22 2c 22 66 6f 6f 74 65 72 2e 6e 61 76 2e 6c 65 67 61 6c 4e 6f 74 65 22 3a 22 4c 45 47 41 4c 20 4e 4f 54 45 22 2c 22 63 6f 72 65 2e 73 65 61 72 63 68 22 3a 22 53 65 61 72 63 68 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 64 6f 63 75 6d 65 6e 74 45 78 70 69 72 61 74 69 6f 6e 44 61 74 65 22 3a 22 45 78 70 69 72 61 74
                                                                                                                                                                                                                                            Data Ascii: usion.period.5years":"5 years","core.input.fromDate":"From","transactions.summary.title":"Transaction Summary","core.input.phonePrefix":"Phone prefix ","footer.nav.legalNote":"LEGAL NOTE","core.search":"Search","core.input.documentExpirationDate":"Expirat
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC1136INData Raw: 70 65 73 22 3a 22 54 79 70 65 20 6f 66 20 6c 69 6d 69 74 22 2c 22 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 6c 69 6d 69 74 73 22 3a 22 44 65 70 6f 73 69 74 20 6c 69 6d 69 74 22 2c 22 63 6f 6e 73 65 6e 74 73 2e 6e 65 77 73 6c 65 74 74 65 72 22 3a 22 45 6d 61 69 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 22 2c 22 63 6f 6e 66 69 72 6d 4c 69 6d 69 74 73 4d 6f 64 61 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 59 6f 75 20 72 65 63 65 6e 74 6c 79 20 72 65 71 75 65 73 74 65 64 20 61 20 63 68 61 6e 67 65 20 74 6f 20 79 6f 75 72 20 64 65 70 6f 73 69 74 20 6c 69 6d 69 74 2e 20 54 68 69 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 63 74 69 76 61 74 65 64 20 6f 72 20 63 61 6e 63 65 6c 6c 65 64 2e 22 2c 22 6c 69 6d 69 74 2e 70 65 72 69 6f 64 2e 6d 6f 6e 74 68 22 3a
                                                                                                                                                                                                                                            Data Ascii: pes":"Type of limit","registration.limits":"Deposit limit","consents.newsletter":"Email Communication","confirmLimitsModal.description1":"You recently requested a change to your deposit limit. This can now be activated or cancelled.","limit.period.month":
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 66 69 6c 65 20 73 69 7a 65 20 63 61 6e 6e 6f 74 20 65 78 63 65 65 64 20 31 30 20 4d 42 2e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 22 2c 22 63 6f 72 65 2e 69 6e 70 75 74 2e 6d 61 69 64 65 6e 4e 61 6d 65 22 3a 22 42 69 72 74 68 20 6e 61 6d 65 22 2c 22 62 6f 6e 75 73 2e 63 6f 6e 76 65 72 73 69 6f 6e 50 72 6f 67 72 65 73 73 2e 62 6f 6e 75 73 22 3a 22 4d 79 20 52 65 77 61 72 64 73 22 2c 22 76 69 70 2e 74 69 74 6c 65 22 3a 22 4d 6f 6e 74 68 6c 79 20 43 61 73 68 20 46 6c 75 74 74 65 72 22 2c 22 68 6f 6d 65 2d 73 6c 6f 74 73 22 3a 22 53 6c 6f 74 73 22 2c 22 77 65 6c 63 6f 6d 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 42 65 66 6f 72 65 20 77 65 20 67 65 74 20 73 74 61 72 74 65 64 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 79 6f 75 72 20 61 63
                                                                                                                                                                                                                                            Data Ascii: file size cannot exceed 10 MB.</li></ul>","core.input.maidenName":"Birth name","bonus.conversionProgress.bonus":"My Rewards","vip.title":"Monthly Cash Flutter","home-slots":"Slots","welcome.description1":"Before we get started, we need to activate your ac
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 73 65 64 20 61 6e 64 20 72 65 67 75 6c 61 74 65 64 20 62 79 20 74 68 65 20 55 4b 20 47 61 6d 62 6c 69 6e 67 20 43 6f 6d 6d 69 73 73 69 6f 6e 20 61 6e 64 20 72 65 67 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 67 75 6c 61 74 65 64 20 62 79 20 74 68 65 20 41 6c 64 65 72 6e 65 79 20 47 61 6d 62 6c 69 6e 67 20 61 6e 64 20 43 6f 6e 74 72 6f 6c 20 43 6f 6d 6d 69 73 73 69 6f 6e 20 28 41 47 43 43 29 2e 22 2c 22 66 6f 6f 74 65 72 2e 73 75 70 70 6f 72 74 2e 74 69 74 6c 65 22 3a 22 20 22 2c 22 73 75 70 70 6f 72 74 2e 6f 70 74 69 6f 6e 73 22 3a 22 53 75 62 6a 65 63 74 22 2c 22 6c 69 6d 69 74 2e 73 74 61 74 65 2e 61 63 74 69 76 65 22 3a 22 41 63 74 69 76 65 22 2c 22 62 6f 6e 75 73 2e 6f 76 65 72 76 69 65 77 2e 77 61 67 65 72 52 65 71 75 69 72 65 64 22 3a 22 57 61 67 65
                                                                                                                                                                                                                                            Data Ascii: sed and regulated by the UK Gambling Commission and registered and regulated by the Alderney Gambling and Control Commission (AGCC).","footer.support.title":" ","support.options":"Subject","limit.state.active":"Active","bonus.overview.wagerRequired":"Wage
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC2272INData Raw: 63 61 72 61 74 20 26 61 6d 70 3b 20 56 69 64 65 6f 20 50 6f 6b 65 72 3c 2f 73 74 72 6f 6e 67 3e 20 e2 80 93 20 31 30 20 25 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 45 76 65 72 79 20 c2 a3 31 20 73 74 61 6b 65 64 20 77 69 6c 6c 20 63 6f 6e 74 72 69 62 75 74 65 20 c2 a3 30 2e 31 30 20 28 31 30 25 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 77 61 67 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 3c 2f 70 3e 3c 6f 6c 20 73 74 61 72 74 3d 5c 22 32 35 5c 22 3e 3c 6c 69 3e 59 6f 75 72 20 77 61 67 65 72 69 6e 67 20 70 72 6f 67 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 6c 79 20 64 65 6d 6f 6e 73 74 72 61 74 65 64 20 77 69 74 68 69 6e 20 79 6f 75 72 20 3c 73 74 72 6f 6e 67 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61
                                                                                                                                                                                                                                            Data Ascii: carat &amp; Video Poker</strong> 10 % contributionEvery 1 staked will contribute 0.10 (10%) towards the wagering requirement</p><ol start=\"25\"><li>Your wagering progression will be clearly demonstrated within your <strong><a href=\"https://www.a
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 73 74 2e 64 6f 63 75 6d 65 6e 74 73 2e 76 65 72 69 66 69 65 64 2e 74 69 74 6c 65 22 3a 22 44 6f 63 75 6d 65 6e 74 20 76 65 72 69 66 69 65 64 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 72 75 6c 65 73 2e 74 69 74 6c 65 22 3a 22 4f 76 65 72 76 69 65 77 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 62 6f 61 72 64 2e 73 74 61 6e 64 69 6e 67 73 2e 74 69 74 6c 65 22 3a 22 43 75 72 72 65 6e 74 20 73 74 61 6e 64 69 6e 67 73 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 70 72 69 7a 65 73 2e 74 68 69 72 64 22 3a 22 33 30 20 46 72 65 65 20 53 70 69 6e 73 22 2c 22 6c 65 61 64 65 72 62 6f 61 72 64 2e 74 65 78 74 31 22 3a 22 3c 70 3e 4a 6f 69 6e 20 75 73 20 74 68 69 73 20 77 65 65 6b 20 66 6f 72 20 61 20 74 68 72 69 6c 6c 69 6e 67 20 61 64 76 65 6e 74 75 72 65 20 74 68
                                                                                                                                                                                                                                            Data Ascii: st.documents.verified.title":"Document verified","leaderboard.rules.title":"Overview","leaderboard.board.standings.title":"Current standings","leaderboard.prizes.third":"30 Free Spins","leaderboard.text1":"<p>Join us this week for a thrilling adventure th
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 74 69 6f 6e 31 22 3a 22 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 6d 6f 6e 65 79 4e 6f 74 57 61 67 65 72 65 64 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 4d 75 73 74 20 62 65 20 75 73 65 64 20 61 74 20 6c 65 61 73 74 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 67 61 6d 65 20 62 65 66 6f 72 65 20 69 74 20 63 61 6e 20 62 65 20 70 61 69 64 20 6f 75 74 2e 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 70 61 79 61 62 6c 65 4d 6f 6e 65 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 43 61 6e 20 62 65 20 70 61 69 64 20 6f 75 74 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 22 2c 22 62 61 6c 61 6e 63 65 4f 76 65 72 76 69 65 77 2e 70 6c 61 79 61 62 6c 65 4d 6f 6e 65 79 2e 64 65 73 63 72 69 70 74 69 6f 6e 31 22 3a 22 54 6f 74 61 6c 20 63 61 73
                                                                                                                                                                                                                                            Data Ascii: tion1":"","balanceOverview.moneyNotWagered.description1":"Must be used at least once in the game before it can be paid out.","balanceOverview.payableMoney.description1":"Can be paid out at any time.","balanceOverview.playableMoney.description1":"Total cas
                                                                                                                                                                                                                                            2024-10-04 12:38:37 UTC16384INData Raw: 61 3e 20 6f 72 20 74 61 6b 65 20 70 61 72 74 20 69 6e 20 6f 6e 65 20 6f 66 20 6f 75 72 20 6d 61 6e 79 20 70 72 6f 6d 6f 74 69 6f 6e 73 20 74 6f 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 65 78 63 69 74 69 6e 67 20 72 65 77 61 72 64 73 21 3c 2f 70 3e 22 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 6d 65 74 68 6f 64 2e 64 6f 63 75 6d 65 6e 74 73 2e 6d 65 73 73 61 67 65 2e 69 6e 50 72 6f 67 72 65 73 73 2e 70 6f 70 22 3a 22 59 6f 75 72 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 70 6c 6f 61 64 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 61 6e 20 74 61 6b 65 20 75 70 20 74 6f 20 34 38 20 68 6f 75 72 73 2e 22 2c 22 72 65 67 69 73 74 72 61 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: a> or take part in one of our many promotions to benefit from exciting rewards!</p>","verification.method.documents.message.inProgress.pop":"Your document has been successfully uploaded. Please note that verification can take up to 48 hours.","registratio


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            136192.168.2.950022185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC1387OUTGET /proxy/v1/game/slug-gameid HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 22156
                                                                                                                                                                                                                                            ETag: W/"568c-lT6/EOUi7bPtm+axcBXMfBWJwpU"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:38 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC3964INData Raw: 5b 7b 22 61 66 72 69 63 61 6e 2d 73 69 6d 62 61 22 3a 33 30 32 7d 2c 7b 22 61 6c 77 61 79 73 2d 68 6f 74 2d 64 65 6c 75 78 65 22 3a 36 33 34 7d 2c 7b 22 61 6d 61 7a 69 6e 67 2d 73 74 61 72 73 22 3a 33 35 36 7d 2c 7b 22 61 6d 61 7a 6f 6e 2d 73 2d 64 69 61 6d 6f 6e 64 73 22 3a 33 33 39 33 7d 2c 7b 22 61 6d 65 72 69 63 61 6e 2d 70 6f 6b 65 72 2d 69 69 22 3a 35 32 32 7d 2c 7b 22 61 70 6f 6c 6c 6f 2d 67 6f 64 2d 6f 66 2d 74 68 65 2d 73 75 6e 22 3a 33 31 38 39 7d 2c 7b 22 61 7a 74 65 63 2d 70 6f 77 65 72 22 3a 32 39 35 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 6d 61 79 61 22 3a 37 33 33 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 72 61 2d 63 6c 61 73 73 69 63 22 3a 31 37 35 7d 2c 7b 22 62 6f 6f 6b 2d 6f 66 2d 72 61 2d 64 65 6c 75 78 65 22 3a 31 33 31 7d 2c 7b 22 62 6f 6f 6b
                                                                                                                                                                                                                                            Data Ascii: [{"african-simba":302},{"always-hot-deluxe":634},{"amazing-stars":356},{"amazon-s-diamonds":3393},{"american-poker-ii":522},{"apollo-god-of-the-sun":3189},{"aztec-power":295},{"book-of-maya":733},{"book-of-ra-classic":175},{"book-of-ra-deluxe":131},{"book
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC8760INData Raw: 2d 72 68 69 6e 6f 2d 6d 65 67 61 77 61 79 73 22 3a 31 31 32 35 36 7d 2c 7b 22 61 6c 6d 69 67 68 74 79 2d 6a 61 63 6b 70 6f 74 73 2d 67 61 72 64 65 6e 2d 6f 66 2d 70 65 72 73 65 70 68 6f 6e 65 22 3a 31 30 37 39 30 7d 2c 7b 22 72 61 69 6e 62 6f 77 2d 72 69 63 68 65 73 2d 6d 65 67 61 77 61 79 73 22 3a 31 31 32 35 37 7d 2c 7b 22 62 69 67 2d 65 61 74 73 2d 6c 69 74 74 6c 65 22 3a 31 31 33 30 36 7d 2c 7b 22 63 73 68 6f 75 74 2d 63 75 70 2d 63 61 6b 65 22 3a 31 31 33 30 38 7d 2c 7b 22 67 61 72 64 65 6e 2d 73 65 63 72 65 74 73 22 3a 31 31 33 30 39 7d 2c 7b 22 63 73 68 2d 61 6e 64 2d 63 6f 6e 71 75 65 72 22 3a 31 31 33 31 30 7d 2c 7b 22 62 65 65 2d 74 6f 2d 7a 65 65 22 3a 31 31 33 31 31 7d 2c 7b 22 64 61 62 6c 6f 6f 6e 73 22 3a 31 31 33 31 32 7d 2c 7b 22 62 65 61
                                                                                                                                                                                                                                            Data Ascii: -rhino-megaways":11256},{"almighty-jackpots-garden-of-persephone":10790},{"rainbow-riches-megaways":11257},{"big-eats-little":11306},{"cshout-cup-cake":11308},{"garden-secrets":11309},{"csh-and-conquer":11310},{"bee-to-zee":11311},{"dabloons":11312},{"bea
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC9432INData Raw: 75 72 69 6f 6e 2d 6d 61 78 69 6d 75 73 2d 77 69 6e 6e 75 73 22 3a 31 36 34 35 32 7d 2c 7b 22 6c 75 63 6b 79 2d 66 69 73 68 2d 66 69 6e 64 65 72 22 3a 31 36 33 39 35 7d 2c 7b 22 74 68 65 2d 74 65 72 6d 69 6e 61 74 6f 72 22 3a 31 36 33 39 37 7d 2c 7b 22 74 65 6d 70 6c 65 2d 6f 66 2d 66 69 72 65 22 3a 31 35 33 30 36 7d 2c 7b 22 63 6c 65 6f 70 61 74 72 61 2d 67 6f 6c 64 22 3a 31 36 34 38 39 7d 2c 7b 22 67 6f 6c 64 65 6e 2d 67 6f 64 64 65 73 73 22 3a 31 36 34 39 30 7d 2c 7b 22 73 63 61 72 61 62 22 3a 31 36 34 39 31 7d 2c 7b 22 66 69 72 65 2d 61 6e 64 2d 72 6f 73 65 73 2d 6a 6f 6b 65 72 22 3a 31 36 32 38 39 7d 2c 7b 22 67 6f 6c 64 2d 63 61 73 68 2d 62 69 67 2d 73 70 69 6e 73 22 3a 31 36 35 39 31 7d 2c 7b 22 63 72 61 62 62 69 6e 2d 66 6f 72 2d 63 61 73 68 2d 65
                                                                                                                                                                                                                                            Data Ascii: urion-maximus-winnus":16452},{"lucky-fish-finder":16395},{"the-terminator":16397},{"temple-of-fire":15306},{"cleopatra-gold":16489},{"golden-goddess":16490},{"scarab":16491},{"fire-and-roses-joker":16289},{"gold-cash-big-spins":16591},{"crabbin-for-cash-e


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            137192.168.2.950024185.16.78.1654432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC640OUTGET /playbfc.widgets.web.site/en/api/geoip-v2 HTTP/1.1
                                                                                                                                                                                                                                            Host: geoip-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Length: 245
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC245INData Raw: 7b 0d 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 7b 0d 0a 20 20 20 20 22 62 6c 6f 63 6b 53 74 61 74 75 73 22 3a 20 22 62 6c 6f 63 6b 65 64 22 2c 0d 0a 20 20 20 20 22 63 6f 64 65 22 3a 20 22 55 53 22 2c 0d 0a 20 20 20 20 22 69 73 6f 33 22 3a 20 22 55 53 41 22 2c 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 54 6f 52 65 67 69 73 74 65 72 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 6d 69 6e 41 67 65 4e 6f 50 61 72 65 6e 74 61 6c 43 6f 6e 73 65 6e 74 22 3a 20 31 38 2c 0d 0a 20 20 20 20 22 70 68 6f 6e 65 43 61 6c 6c 43 6f 64 65 22 3a 20 31 0d 0a 20 20 7d 2c 0d 0a 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0d 0a 7d
                                                                                                                                                                                                                                            Data Ascii: { "country": { "blockStatus": "blocked", "code": "US", "iso3": "USA", "name": "United States", "minAgeToRegister": 18, "minAgeNoParentalConsent": 18, "phoneCallCode": 1 }, "ipAddress": "8.46.123.33"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            138192.168.2.950021185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC1094OUTGET /proxy/v1/websocket/players/?EIO=4&transport=websocket HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: Upgrade
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Upgrade: websocket
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            Sec-WebSocket-Key: y3eZsR06G33JrplQuAMA/A==
                                                                                                                                                                                                                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC416INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                                            ETag: W/"68-wyx9DO9GCpXcmwwv+lj91RWWN/8"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:38 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC104INData Raw: 7b 22 63 6f 64 65 22 3a 22 41 50 49 5f 46 41 49 4c 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 50 49 20 63 68 65 63 6b 20 66 61 69 6c 65 64 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 41 50 49 20 6b 65 79 20 6f 72 20 63 6f 72 72 65 63 74 20 69 74 2e 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"code":"API_FAIL","statusCode":400,"message":"API check failed. Please provide API key or correct it."}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            139192.168.2.95002534.120.231.394432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC686OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                            Host: stream-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 677
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Request-ID: e0b3c491-540f-405a-941c-05cfc96c050f
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC677OUTData Raw: 5b 7b 22 74 65 6e 61 6e 74 22 3a 31 37 33 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 63 6b 22 2c 22 6f 72 69 67 69 6e 22 3a 22 73 64 6b 22 2c 22 65 76 65 6e 74 22 3a 22 6f 70 74 69 6d 6f 76 65 5f 73 64 6b 5f 6d 65 74 61 64 61 74 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 73 64 6b 5f 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 73 64 6b 5f 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 2e 32 31 22 2c 22 61 70 70 5f 6e 73 22 3a 22 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 63 61 6d 70 61 69 67 6e 5f 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6b 65 79 77 6f 72 64 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6d 65 64 69 75 6d
                                                                                                                                                                                                                                            Data Ascii: [{"tenant":173,"category":"track","origin":"sdk","event":"optimove_sdk_metadata","context":{"sdk_platform":"Web","sdk_version":"2.0.21","app_ns":"www.admiralcasino.co.uk","campaign_name":null,"campaign_keyword":null,"campaign_source":null,"campaign_medium
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                                                            ETag: W/"32-pmqtMWq6MGLx4ZmlAOUJAiPkLEs"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:38 GMT
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC50INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 31 31 39 36 31 35 30 34 36 38 32 37 34 30 32 30 33 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"status":"success","message":"11961504682740203"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            140192.168.2.950023185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC840OUTGET /proxy/v2/site/route HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 4187
                                                                                                                                                                                                                                            ETag: W/"105b-VJerLjQ/yxfuuZ1gEKFnsz8q1mA"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:38 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!c/Zz1cZBC9jwOeqSeP/Y/NUe6tKGJD/QP9aaVE1mGm7st4hCWIthnL0ca+cA/fGS9qT/10tV+FvHaw==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC4187INData Raw: 7b 22 65 6e 22 3a 7b 22 52 4f 55 54 45 53 2e 63 6f 6e 74 61 63 74 22 3a 22 63 6f 6e 74 61 63 74 22 2c 22 52 4f 55 54 45 53 2e 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 3a 22 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 2c 22 52 4f 55 54 45 53 2e 70 72 6f 6d 6f 74 69 6f 6e 73 22 3a 22 70 72 6f 6d 6f 74 69 6f 6e 73 22 2c 22 52 4f 55 54 45 53 2e 66 65 65 64 62 61 63 6b 22 3a 22 66 65 65 64 62 61 63 6b 22 2c 22 52 4f 55 54 45 53 2e 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3a 22 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 22 2c 22 52 4f 55 54 45 53 2e 69 6e 2d 73 68 6f 70 2d 72 65 67 69 73 74 65 72 2d 72 65 73 75 6c 74 22 3a 22 69 6e 2d 73 68 6f 70 2d 72 65 67 69 73 74 65 72 2d 72 65 73 75 6c 74 22 2c 22 52 4f 55 54 45 53 2e 72 65 67 69 73 74 65 72
                                                                                                                                                                                                                                            Data Ascii: {"en":{"ROUTES.contact":"contact","ROUTES.forgot-password":"forgot-password","ROUTES.promotions":"promotions","ROUTES.feedback":"feedback","ROUTES.privacy-policy":"privacy-notice","ROUTES.in-shop-register-result":"in-shop-register-result","ROUTES.register


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            141192.168.2.950010185.16.78.1814432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC590OUTOPTIONS /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1
                                                                                                                                                                                                                                            Host: rmg-crm-api-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: GET
                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC327INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:38 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!G68i6zk9N0cv+NmSeP/Y/NUe6tKGJC7v25OulCtRzB+TrBFNNKU0fFoVBjsjy9TPBXNQc7hyeKs+QQ==; path=/; Httponly; Secure


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            142192.168.2.950026104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:38 UTC783OUTGET /client_storage/a26593720012.html HTTP/1.1
                                                                                                                                                                                                                                            Host: a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            If-Modified-Since: Thu, 03 Oct 2024 14:18:14 GMT
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC557INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            CF-Ray: 8cd53aedbc284350-EWR
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Cache-Control: max-age=120
                                                                                                                                                                                                                                            ETag: "c1cecf449d74b4fd15e345d49dc258e3"
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 14:18:14 GMT
                                                                                                                                                                                                                                            x-amz-id-2: LooPkps3nxuV0ma0WYIxLpZCcrhJoAhun4uDWnZlcLv4jaqLeCDZ/cKKSfVmGF0DUOLRaXKvD5k=
                                                                                                                                                                                                                                            x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                            x-amz-request-id: 7E2FGN45D55QDVHM
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: oKrXwHaKgIFkmk1t_t_5dEywIcMCAHus
                                                                                                                                                                                                                                            Server: cloudflare


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.95003334.111.51.1694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC699OUTPOST /reportEvent HTTP/1.1
                                                                                                                                                                                                                                            Host: realtime-173.optimove.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 677
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Request-ID: 1ae635b5-6565-4156-b4ad-b48fb64f8e7e
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC677OUTData Raw: 5b 7b 22 74 65 6e 61 6e 74 22 3a 31 37 33 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 74 72 61 63 6b 22 2c 22 6f 72 69 67 69 6e 22 3a 22 73 64 6b 22 2c 22 65 76 65 6e 74 22 3a 22 6f 70 74 69 6d 6f 76 65 5f 73 64 6b 5f 6d 65 74 61 64 61 74 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 73 64 6b 5f 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 73 64 6b 5f 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 2e 32 31 22 2c 22 61 70 70 5f 6e 73 22 3a 22 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 22 2c 22 63 61 6d 70 61 69 67 6e 5f 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6b 65 79 77 6f 72 64 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 73 6f 75 72 63 65 22 3a 6e 75 6c 6c 2c 22 63 61 6d 70 61 69 67 6e 5f 6d 65 64 69 75 6d
                                                                                                                                                                                                                                            Data Ascii: [{"tenant":173,"category":"track","origin":"sdk","event":"optimove_sdk_metadata","context":{"sdk_platform":"Web","sdk_version":"2.0.21","app_ns":"www.admiralcasino.co.uk","campaign_name":null,"campaign_keyword":null,"campaign_source":null,"campaign_medium
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Content-Length: 77
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self' *.optimove.net
                                                                                                                                                                                                                                            Server: Optimove
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC77INData Raw: 7b 22 49 73 53 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 44 61 74 61 22 3a 66 61 6c 73 65 2c 22 4d 65 74 61 64 61 74 61 22 3a 7b 22 65 76 65 6e 74 4e 6f 74 45 78 69 73 74 73 49 6e 43 61 6d 70 61 69 67 6e 73 22 3a 74 72 75 65 7d 7d
                                                                                                                                                                                                                                            Data Ascii: {"IsSuccess":true,"Data":false,"Metadata":{"eventNotExistsInCampaigns":true}}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.950034185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC1384OUTGET /proxy/v2/site/property HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 6467
                                                                                                                                                                                                                                            ETag: W/"1943-Fnp9j/nxRo2dsmTeD1G6z/OZudg"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC3965INData Raw: 7b 22 63 61 63 68 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 2c 22 67 61 6d 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 7d 2c 22 67 72 69 64 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 34 54 31 32 3a 33 34 3a 33 37 2e 35 30 33 5a 22 7d 2c 22 63 72 6d 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 30 2d 30 34 2d 30 37 54 30 36 3a 34 30 3a 33 33 2b 30 31 3a 30 30 22 7d 2c 22 6b 65 79 56 61 6c 75 65 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 33 54 31 31 3a 33 33 3a 33 32 2e 35 38 36 5a 22 7d 2c 22 6d 62 61 22 3a 7b 22 74 69
                                                                                                                                                                                                                                            Data Ascii: {"cache":{"timestamp":"2024-10-04T12:34:37.503Z","game":{"timestamp":"2024-10-04T12:34:37.503Z"},"grid":{"timestamp":"2024-10-04T12:34:37.503Z"},"crm":{"timestamp":"2020-04-07T06:40:33+01:00"},"keyValue":{"timestamp":"2024-10-03T11:33:32.586Z"},"mba":{"ti
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC2502INData Raw: 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 61 79 6f 75 74 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 61 63 63 6f 75 6e 74 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 62 61 6e 6b 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 64 65 74 61 69 6c 73 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 70 65 72 73 6f 6e 61 6c 2d 73 65 74 74 69 6e 67 73 2d 64 6f 63 75 6d 65 6e 74 73 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 72 65 61 6c 69 74 79 2d 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 72 65 64 65 65 6d 2d 76 6f 75 63 68 65 72 22 3a 74 72 75 65 2c 22 75 73 65 72 2d 73 65 6c 66 2d 65 78 63 6c 75 73 69 6f 6e 22 3a 74 72 75 65
                                                                                                                                                                                                                                            Data Ascii: :true,"user-payout":true,"user-personal-settings-account":true,"user-personal-settings-bank":true,"user-personal-settings-details":true,"user-personal-settings-documents":true,"user-reality-check":true,"user-redeem-voucher":true,"user-self-exclusion":true


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            145192.168.2.950036185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC1381OUTGET /proxy/v1/grid/order HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                            ETag: W/"3be-OGus8itdKCft/NNpJ4/dOmVEv4o"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC958INData Raw: 5b 7b 22 5f 69 64 22 3a 22 36 36 38 65 37 37 61 66 63 64 62 64 61 65 37 63 61 65 65 31 62 37 34 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 31 30 54 31 31 3a 35 39 3a 34 33 2e 36 33 34 5a 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 37 2d 32 35 54 31 31 3a 35 39 3a 33 30 2e 38 31 31 5a 22 2c 22 6e 61 6d 65 22 3a 22 68 6f 6d 65 22 2c 22 6f 72 64 65 72 22 3a 5b 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 75 73 65 72 2d 6c 61 73 74 70 6c 61 79 65 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 72 65 63 6f 6d 6d 65 6e 64 65 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68 6f 6d 65 2d 73 6c 6f 74 73 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 61 64 68 6f 63 2d 68 6f 6d 65 2d 67 72 69 64 22 7d 2c 7b 22 73 6c 75 67 22 3a 22 68
                                                                                                                                                                                                                                            Data Ascii: [{"_id":"668e77afcdbdae7caee1b749","createdAt":"2024-07-10T11:59:43.634Z","updatedAt":"2024-07-25T11:59:30.811Z","name":"home","order":[{"slug":"home-user-lastplayed"},{"slug":"home-recommended"},{"slug":"home-slots"},{"slug":"adhoc-home-grid"},{"slug":"h


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            146192.168.2.950035185.16.78.694432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC1451OUTGET /proxy/v1/promo-icon HTTP/1.1
                                                                                                                                                                                                                                            Host: apiproxy.admiralcasino.co.uk
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            traceparent: 00-b82905bf75ca301fdeacc93e0c2324d1-caececff09ef91ce-01
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            ApiKey: eyJhbGciOiJIUzUxMiIsInR5cCI6IkpXVCJ9.eyJzaXRlIjoiYWRtaXJhbGNhc2lub2NvdWsiLCJhcHAiOiJ3ZWIiLCJpYXQiOjE0NzcwNTM2MzR9.vZJsUOd3ticBDpdafgXJ8XBt0WSSUSzcWQ_ycIGGhIrHXHsBNaSW1bJqwkmRdBaeKmWAm8gDtU-14kSVrehBPw
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Cookie: lc-session=1; optimizelyEndUserId=oeu1728045493725r0.06844532903235057; P_SessionId=!+WsrJ01d8g+g7V6SeP/Y/NUe6tKGJNO/OxG8W4DLDGruXEyg48HRedA8/PQiPShRtMoxN3OkNwtInQ==; OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+08%3A38%3A18+GMT-0400+(Eastern+Daylight+Time)&version=202403.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=bc6f23d6-f60d-41e1-9d6d-44f43b0fe4d4&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.admiralcasino.co.uk%2Fen&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Cache-Control: no-store
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            ETag: W/"2-l9Fw4VUO7kr8CvBlt4zaMCqXZ0w"
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Keep-Alive: timeout=5
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                            Data Ascii: []


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            147192.168.2.950038185.16.78.1624432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC688OUTGET /playbfc.widgets.web.site/en/api/v1/sites/98/jackpot-values?currency=GBP HTTP/1.1
                                                                                                                                                                                                                                            Host: jackpot-service-v1-gg-rmg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC16067INData Raw: 34 37 65 35 0d 0a 7b 22 6a 61 63 6b 70 6f 74 56 61 6c 75 65 73 22 3a 5b 7b 22 67 61 6d 65 49 64 22 3a 31 34 38 34 34 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 35 32 36 30 35 32 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 4d 61 6a 6f 72 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 31 34 39 33 7d 2c 7b 22 61 6d 6f 75 6e 74 22 3a 32 31 39 37 31 32 33 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 47 72 61 6e 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 2e 30 37 31 35 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 36 32 33 36 2c
                                                                                                                                                                                                                                            Data Ascii: 47e5{"jackpotValues":[{"gameId":14844,"jackpots":[{"amount":526052,"currencyCode":"GBP","jackpotName":"Major","amountGrowthPerSecond":0.1493},{"amount":2197123,"currencyCode":"GBP","jackpotName":"Grand","amountGrowthPerSecond":0.0715}]},{"gameId":16236,
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC2346INData Raw: 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 36 39 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50 22 2c 22 6a 61 63 6b 70 6f 74 4e 61 6d 65 22 3a 22 73 68 61 72 65 64 22 2c 22 61 6d 6f 75 6e 74 47 72 6f 77 74 68 50 65 72 53 65 63 6f 6e 64 22 3a 30 7d 5d 7d 2c 7b 22 67 61 6d 65 49 64 22 3a 31 39 33 37 30 2c 22 6a 61 63 6b 70 6f 74 73 22 3a 5b 7b 22 61 6d 6f 75 6e 74 22 3a 30 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 47 42 50
                                                                                                                                                                                                                                            Data Ascii: amount":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19369,"jackpots":[{"amount":0,"currencyCode":"GBP","jackpotName":"shared","amountGrowthPerSecond":0}]},{"gameId":19370,"jackpots":[{"amount":0,"currencyCode":"GBP
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            148192.168.2.950039185.16.78.1814432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:39 UTC689OUTGET /v3/bonus/banners?platform=admiralcasinocouk&client=web&lang=en HTTP/1.1
                                                                                                                                                                                                                                            Host: rmg-crm-api-gg.greentube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept-Language: en
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Language: en
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            Accept: application/json
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: https://www.admiralcasino.co.uk
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.admiralcasino.co.uk/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: P_SessionId=!hy7Sq5l95I8wPBySeP/Y/NUe6tKGJGQqYTIyVo00Y+6NCQmE6177SI4k0A/sxTZCHdImocTxBfw9DA==; path=/; Httponly; Secure
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC3951INData Raw: 66 36 38 0d 0a 5b 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 35 33 35 31 31 36 2c 22 73 63 68 65 64 75 6c 65 64 54 69 6d 65 22 3a 22 32 30 31 38 2d 30 31 2d 30 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 65 6e 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 33 31 54 30 39 3a 30 33 3a 30 30 5a 22 2c 22 74 61 72 67 65 74 47 72 6f 75 70 22 3a 22 47 65 6e 65 72 69 63 22 7d 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 33 35 30 34 39 38 2c 22 6e 61 6d 65 22 3a 22 49 6e 66 6f 6d 61 69 6c 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 4d 61 69 6c 22 2c 22 65 78 74 65 72 6e 61 6c 49 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                            Data Ascii: f68[{"campaign":{"id":535116,"scheduledTime":"2018-01-01T09:03:00Z","endTime":"2024-12-31T09:03:00Z","targetGroup":"Generic"},"actions":[{"action":{"id":350498,"name":"Infomail","type":"InfoMail","externalId":"00000000-0000-0000-0000-000000000000","stat
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC8534INData Raw: 32 30 30 30 0d 0a 20 3c 2f 70 3e 3c 70 3e 3c 2f 70 3e 3c 70 3e 50 6c 65 61 73 65 20 72 65 6d 65 6d 62 65 72 20 74 68 61 74 20 67 61 6d 62 6c 69 6e 67 20 69 73 20 66 6f 72 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 20 61 6e 64 20 70 6c 65 61 73 65 20 70 6c 61 79 20 72 65 73 70 6f 6e 73 69 62 6c 79 20 77 68 69 6c 65 20 6f 6e 20 73 69 74 65 2e 20 49 66 20 79 6f 75 20 66 65 65 6c 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 69 73 73 75 65 73 20 6f 72 20 63 6f 6e 63 65 72 6e 73 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 6f 75 72 20 64 65 64 69 63 61 74 65 64 20 53 61 66 65 72 20 47 61 6d 62 6c 69 6e 67 20 70 61 67 65 c2 a0 3c 61 20 68 72 65 66 3d 5c 22 2f 65 6e 2f 73 61 66 65 72 2d 67 61 6d 62 6c 69 6e 67 5c 22 3e 68 65
                                                                                                                                                                                                                                            Data Ascii: 2000 </p><p></p><p>Please remember that gambling is for entertainment purposes only and please play responsibly while on site. If you feel you have any issues or concerns, you can find our dedicated Safer Gambling page<a href=\"/en/safer-gambling\">he
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC16384INData Raw: 69 67 20 43 61 74 63 68 21 3c 2f 70 3e 3c 70 3e 3c 2f 70 3e 3c 70 3e 43 6c 69 63 6b 20 74 68 65 20 e2 80 98 50 4c 41 59 e2 80 99 20 62 75 74 74 6f 6e 20 74 6f 20 74 65 73 74 20 79 6f 75 72 20 66 69 73 68 69 6e 67 20 73 6b 69 6c 6c 73 21 3c 2f 70 3e 3c 70 3e 5c 6e 3c 2f 70 3e 3c 70 3e 50 6c 65 61 73 65 20 72 65 6d 65 6d 62 65 72 20 74 68 61 74 20 67 61 6d 62 6c 69 6e 67 20 69 73 20 66 6f 72 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 20 61 6e 64 20 70 6c 65 61 73 65 20 70 6c 61 79 20 72 65 73 70 6f 6e 73 69 62 6c 79 20 77 68 69 6c 65 20 6f 6e 20 73 69 74 65 2e 20 49 66 20 79 6f 75 20 66 65 65 6c 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 69 73 73 75 65 73 20 6f 72 20 63 6f 6e 63 65 72 6e 73 2c 20 79 6f 75 20 63 61 6e
                                                                                                                                                                                                                                            Data Ascii: ig Catch!</p><p></p><p>Click the PLAY button to test your fishing skills!</p><p>\n</p><p>Please remember that gambling is for entertainment purposes only and please play responsibly while on site. If you feel you have any issues or concerns, you can
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC684INData Raw: 69 72 61 6c 63 61 73 69 6e 6f 63 6f 75 6b 2f 43 72 61 7a 79 5f 50 61 63 68 69 6e 6b 6f 5f 4c 69 76 65 5f 41 44 4d 75 6b 5f 50 54 53 2e 70 6e 67 22 2c 22 62 61 6e 6e 65 72 55 72 6c 33 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6d 74 6f 6f 6c 2d 67 67 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 2f 72 65 70 6f 73 69 74 6f 72 79 2f 69 6d 61 67 65 73 2f 63 6f 6e 74 65 6e 74 68 75 62 2f 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 63 6f 75 6b 2f 43 72 61 7a 79 5f 50 61 63 68 69 6e 6b 6f 5f 4c 69 76 65 5f 41 44 4d 75 6b 5f 50 54 4c 2e 70 6e 67 22 2c 22 62 61 6e 6e 65 72 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6d 74 6f 6f 6c 2d 67 67 2d 73 74 61 74 69 63 2e 67 74 2d 63 64 6e 2e 6e 65 74 2f 72 65 70 6f 73 69 74 6f 72 79 2f 69 6d 61 67 65 73 2f 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: iralcasinocouk/Crazy_Pachinko_Live_ADMuk_PTS.png","bannerUrl3":"https://crmtool-gg-static.gt-cdn.net/repository/images/contenthub/admiralcasinocouk/Crazy_Pachinko_Live_ADMuk_PTL.png","bannerUrl4":"https://crmtool-gg-static.gt-cdn.net/repository/images/con
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC16384INData Raw: 70 61 63 68 69 6e 6b 6f 2d 6c 69 76 65 2f 63 61 73 68 22 2c 22 61 63 74 69 6f 6e 55 72 6c 32 22 3a 22 2f 65 6e 2f 6c 69 76 65 2d 63 61 73 69 6e 6f 2f 63 72 61 7a 79 2d 70 61 63 68 69 6e 6b 6f 2d 6c 69 76 65 2f 63 61 73 68 22 2c 22 6c 6f 63 61 74 69 6f 6e 73 22 3a 5b 22 70 72 6f 6d 6f 74 69 6f 6e 2e 73 74 61 74 69 63 22 2c 22 68 6f 6d 65 2e 73 6c 6f 74 2e 70 72 6f 76 69 64 65 72 2e 65 76 6f 6c 75 74 69 6f 6e 2e 6d 61 69 6e 22 5d 2c 22 6e 61 6d 65 22 3a 22 41 44 55 4b 5f 43 5f 41 54 4c 5f 4c 43 5f 53 55 50 50 4c 49 45 52 5f 43 72 61 7a 79 50 61 63 68 69 6e 6b 6f 5f 53 5f 47 61 6d 65 5f 49 6e 66 6f 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 44 65 66 61 75 6c 74 20 41 6c 6c 22 7d 7d 5d 7d 2c 7b 22 63 61 6d 70 61 69 67 6e 22 3a 7b 22 69 64 22 3a 39 31 39 30 32
                                                                                                                                                                                                                                            Data Ascii: pachinko-live/cash","actionUrl2":"/en/live-casino/crazy-pachinko-live/cash","locations":["promotion.static","home.slot.provider.evolution.main"],"name":"ADUK_C_ATL_LC_SUPPLIER_CrazyPachinko_S_Game_Info","category":"Default All"}}]},{"campaign":{"id":91902
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC11356INData Raw: 61 64 65 72 62 6f 61 72 64 20 61 6e 64 20 74 6f 75 72 6e 61 6d 65 6e 74 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 61 70 70 6c 79 2e 20 54 68 65 20 67 61 6d 65 73 20 61 72 65 20 53 69 7a 7a 6c 69 6e 67 20 48 6f 74 2c 20 52 6f 61 72 69 6e 67 20 46 6f 72 74 69 65 73 20 6f 72 20 55 6c 74 72 61 20 48 6f 74 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 45 61 63 68 20 70 61 72 74 69 63 69 70 61 6e 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 c2 a3 35 30 20 66 72 65 65 20 70 6c 61 79 2f 6d 61 63 68 69 6e 65 20 63 72 65 64 69 74 20 74 6f 20 70 6c 61 79 20 53 69 7a 7a 6c 69 6e 67 20 48 6f 74 2c 20 52 6f 61 72 69 6e 67 20 46 6f 72 74 69 65 73 20 6f 72 20 55 6c 74 72 61 20 48 6f 74 20 61 6e 64 20 74 68 65 69 72 20 73 63 6f 72 65 20 77 69 6c 6c 20 62 65 20 64 65 74
                                                                                                                                                                                                                                            Data Ascii: aderboard and tournament rules below apply. The games are Sizzling Hot, Roaring Forties or Ultra Hot.</p></li><li><p>Each participant will receive 50 free play/machine credit to play Sizzling Hot, Roaring Forties or Ultra Hot and their score will be det
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC16384INData Raw: 6f 74 68 65 72 77 69 73 65 29 2e 5c 6e 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6c 6f 74 20 67 61 6d 65 73 20 77 69 6c 6c 20 63 6f 6e 74 72 69 62 75 74 65 20 35 30 25 20 74 6f 77 61 72 64 73 20 74 68 65 20 77 61 67 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 20 42 6c 61 63 6b 20 4b 6e 69 67 68 74 2c 20 44 72 2e 20 4a 65 6b 79 6c 6c 20 47 6f 65 73 20 57 69 6c 64 2c 20 48 65 72 63 75 6c 65 73 e2 84 a2 20 48 69 67 68 20 26 61 6d 70 3b 20 4d 69 67 68 74 79 2c 20 4a 61 63 6b 20 48 61 6d 6d 65 72 20 32 e2 84 a2 3a 20 46 69 73 68 79 20 42 75 73 69 6e 65 73 73 2c 20 4d 69 67 68 74 79 20 42 6c 61 63 6b 20 4b 6e 69 67 68 74 2c 20 52 61 69 6e 62 6f 77 20 52 69 63 68 65 73 20 50 69 63 6b 20 26 23 33 39 3b 6e 26 23 33 39 3b 20 4d 69 78 2c 20 61 6e 64
                                                                                                                                                                                                                                            Data Ascii: otherwise).\nThe following slot games will contribute 50% towards the wagering requirements: Black Knight, Dr. Jekyll Goes Wild, Hercules High &amp; Mighty, Jack Hammer 2: Fishy Business, Mighty Black Knight, Rainbow Riches Pick &#39;n&#39; Mix, and
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC16384INData Raw: 6e 63 65 20 79 6f 75 20 74 68 65 6e 20 6d 61 6b 65 20 79 6f 75 72 20 66 69 72 73 74 20 64 65 70 6f 73 69 74 2c 20 79 6f 75 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 20 66 75 72 74 68 65 72 20 3c 73 74 72 6f 6e 67 3e 35 30 20 46 52 45 45 20 53 50 49 4e 53 3c 2f 73 74 72 6f 6e 67 3e 20 6f 6e 20 6f 75 72 20 73 63 6f 72 63 68 69 6e 67 20 73 6c 6f 74 20 2d 20 53 69 7a 7a 6c 69 6e 67 20 48 6f 74 20 44 65 6c 75 78 65 2e 3c 2f 70 3e 3c 70 3e 47 65 74 20 72 65 61 64 79 20 66 6f 72 20 74 68 65 20 75 6c 74 69 6d 61 74 65 20 67 61 6d 69 6e 67 20 65 78 70 65 72 69 65 6e 63 65 2c 20 61 73 20 77 65 20 62 72 69 6e 67 20 79 6f 75 c2 a0 61 6c 6c 20 74 68 65 20 6c 61 74 65 73 74 20 53 6c 6f 74 2c 20 52 6f 75 6c 65 74 74 65 2c 20 54 61 62 6c 65 2c 20 4c 69 76 65 20 43 61
                                                                                                                                                                                                                                            Data Ascii: nce you then make your first deposit, you will receive a further <strong>50 FREE SPINS</strong> on our scorching slot - Sizzling Hot Deluxe.</p><p>Get ready for the ultimate gaming experience, as we bring youall the latest Slot, Roulette, Table, Live Ca
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC6652INData Raw: 77 61 72 64 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 6e 65 77 20 63 75 73 74 6f 6d 65 72 73 20 72 65 67 69 73 74 65 72 69 6e 67 20 77 69 74 68 20 41 64 6d 69 72 61 6c 20 43 61 73 69 6e 6f 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 54 6f 20 71 75 61 6c 69 66 79 2c 20 63 75 73 74 6f 6d 65 72 73 20 6d 75 73 74 20 62 65 20 6f 76 65 72 20 74 68 65 20 61 67 65 20 6f 66 20 31 38 20 79 65 61 72 73 20 6f 6c 64 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 43 75 73 74 6f 6d 65 72 73 20 6d 61 79 20 62 65 20 61 73 6b 65 64 20 61 74 20 61 6e 79 20 73 74 61 67 65 20 74 6f 20 70 72 6f 76 69 64 65 20 70 72 6f 6f 66 20 6f 66 20 61 67 65 20 61 6e 64 2f 6f 72 20 69 64 65 6e 74 69 74 79 2e 20 46 61 69 6c 75 72 65 20 74 6f 20 70 72 6f 76
                                                                                                                                                                                                                                            Data Ascii: ward is only available to new customers registering with Admiral Casino.</p></li><li><p>To qualify, customers must be over the age of 18 years old.</p></li><li><p>Customers may be asked at any stage to provide proof of age and/or identity. Failure to prov
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC16384INData Raw: 3c 6c 69 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 42 6c 61 63 6b 6a 61 63 6b 2c 20 42 61 63 63 61 72 61 74 20 26 61 6d 70 3b 20 56 69 64 65 6f 20 50 6f 6b 65 72 20 28 4c 69 76 65 20 26 61 6d 70 3b 20 52 4e 47 29 20 2d 20 31 30 25 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 3c 2f 73 74 72 6f 6e 67 3e 20 28 75 6e 6c 65 73 73 20 73 74 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 29 2e 3c 2f 70 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 45 78 63 6c 75 64 65 64 20 67 61 6d 65 73 20 e2 80 93 20 30 25 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 3c 2f 73 74 72 6f 6e 67 3e 5c 6e 57 68 65 65 6c 79 20 57 68 65 65 6c 79 20 42 69 67 20 53 70 69 6e 2c 20 52 61 70 69 64 20 43 61 72 64 20 43 68 61 73 65 2c 20 46 6f 6f 74 62 61 6c 6c 20 53 74 75 64 69 6f 20 28 4c 69 76
                                                                                                                                                                                                                                            Data Ascii: <li><p><strong>Blackjack, Baccarat &amp; Video Poker (Live &amp; RNG) - 10% contribution</strong> (unless stated otherwise).</p></li><li><p><strong>Excluded games 0% contribution</strong>\nWheely Wheely Big Spin, Rapid Card Chase, Football Studio (Liv


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            149192.168.2.950041104.18.66.574432580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC691OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                            Host: a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1633
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://a26593720012.cdn.optimizely.com/client_storage/a26593720012.html
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC1633OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 34 32 33 37 38 34 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 36 31 34 34 36 34 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6d 69 72 61 6c 63 61 73 69 6e 6f 2e 63 6f 2e 75 6b 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 38 30 34 35 35 31 37 30 33 33 2e 34 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30
                                                                                                                                                                                                                                            Data Ascii: {"memory":{"totalJSHeapSize":4423784,"usedJSHeapSize":3614464,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://www.admiralcasino.co.uk/","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1728045517033.4,"versions":{"fl":"20
                                                                                                                                                                                                                                            2024-10-04 12:38:40 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:38:40 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: https://a26593720012.cdn.optimizely.com
                                                                                                                                                                                                                                            access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                            vary: Origin
                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd53af6693a0f5d-EWR
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:08:37:57
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                            Start time:08:38:05
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1952,i,1700123207570081531,10967591068566836416,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:08:38:07
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.admiralcasino.co.uk/en"
                                                                                                                                                                                                                                            Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly